From e9db898151b810cce5aee7cb7682e279059c4457 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 14 Sep 2012 09:28:06 -0700 Subject: [PATCH 01/50] docs: Update docs to the modern age of Samba 4.0 This removes references to security=share, security=server and other outdated things. It also updates to a world where encrypted passwords are the norm. Andrew Bartlett --- docs-xml/Samba3-HOWTO/TOSHARG-Diagnosis.xml | 40 ++--- docs-xml/Samba3-HOWTO/TOSHARG-ServerType.xml | 242 +------------------------- 2 files changed, 15 insertions(+), 267 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Diagnosis.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Diagnosis.xml index 951c879..5ea2db2 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Diagnosis.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-Diagnosis.xml @@ -130,9 +130,9 @@ configuration file is faulty. /etc/samba -/usr/local/samba/lib +/usr/local/samba/etc Your &smb.conf; file may be located in /etc/samba -or in /usr/local/samba/lib. +or in /usr/local/samba/etc. @@ -431,8 +431,9 @@ If it says bad password, then the likely c - You have shadow passwords (or some other password system) but didn't - compile in support for them in &smbd;. + Password encryption is enabled by default, but you have not + yet set a password for your samba user. Run + smbpasswd -a username @@ -444,7 +445,8 @@ If it says bad password, then the likely c - You have a mixed-case password and you haven't enabled the option at a high enough level. + You have explicitly disabled encrypted passwords with + no have a mixed-case password and you haven't enabled the option at a high enough level. @@ -454,12 +456,6 @@ If it says bad password, then the likely c - - - You enabled password encryption but didn't map UNIX to Samba users. Run - smbpasswd -a username - - @@ -544,17 +540,7 @@ and other config lines in &smb.conf; are correct. -It's also possible that the server can't work out what username to connect you as. -To see if this is the problem, add the line -username to the - section of -&smb.conf; where username is the -username corresponding to the password you typed. If you find this -fixes things, you may need the username mapping option. - - - -It might also be the case that your client only sends encrypted passwords +By default, most clients only sends encrypted passwords and you have no in &smb.conf;. Change this setting to `yes' to fix this. @@ -587,13 +573,9 @@ From file manager, try to browse the server. Your Samba server should appear in the browse list of your local workgroup (or the one you specified in &smb.conf;). You should be able to double-click on the name of the server and get a list of shares. If you get the error message invalid password, - you are probably running Windows NT and it -is refusing to browse a server that has no encrypted password -capability and is in user-level security mode. In this case, either set -server and -Windows_NT_Machine in your -&smb.conf; file or make sure is -set to yes. +your client may be refusing to browse a server that has no encrypted password +capability. In this case make sure is +set to yes and repeat the steps in this gude. diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-ServerType.xml b/docs-xml/Samba3-HOWTO/TOSHARG-ServerType.xml index 0b90c92..cb92766 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-ServerType.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-ServerType.xml @@ -177,24 +177,10 @@ protocol. Since some time around 1996 the protocol has been better known as the security levels security modes user-level -share-level -In the SMB/CIFS networking world, there are only two types of security: user-level and -share level. We refer to these collectively as security levels. In -implementing these two security levels, Samba provides flexibilities that are not available with MS Windows -NT4/200x servers. In fact, Samba implements share-level security only one way, but has -four ways of implementing user-level security. Collectively, we call the Samba +Samba has three ways of implementing user-level security. Collectively, we call the Samba implementations of the security levels security modes. They are known as -share, user, domain, ADS, -and server modes. They are documented in this chapter. - - - -An SMB server informs the client, at the time of a session setup, the security level the server is running. -There are two options: share-level and user-level. Which of these two the client receives affects the way the -client then tries to authenticate itself. It does not directly affect (to any great extent) the way the Samba -server does security. This may sound strange, but it fits in with the client/server approach of SMB. In SMB -everything is initiated and controlled by the client, and the server can only tell the client what is -available and whether an action is allowed. +user, domain and +ADS modes. They are documented in this chapter. @@ -268,71 +254,6 @@ This is the default setting since Samba-2.2.x. -Share-Level Security - - -share-level -mount -In share-level security, the client authenticates itself separately for each share. It sends a password along -with each tree connection request (share mount), but it does not explicitly send a username with this -operation. The client expects a password to be associated with each share, independent of the user. This means -that Samba has to work out what username the client probably wants to use, -because the username is not explicitly sent to the SMB server. Some commercial SMB servers such as NT actually associate passwords directly with shares -in share-level security, but Samba always uses the UNIX authentication scheme where it is a username/password -pair that is authenticated, not a share/password pair. - - - -To understand the MS Windows networking parallels, think in terms of MS Windows 9x/Me where you can create a -shared folder that provides read-only or full access, with or without a password. - - - -Many clients send a session setup request even if the server is in share-level security. They normally send a valid -username but no password. Samba records this username in a list of possible usernames. When the client then -issues a tree connection request, it also adds to this list the name of the share they try to connect to (useful for -home directories) and any users listed in the parameter in the &smb.conf; file. -The password is then checked in turn against these possible usernames. If a match is found, then the client is -authenticated as that user. - - - -name service switchNSS -/etc/passwd -nsswitch.conf -Where the list of possible user names is not provided, Samba makes a UNIX system call to find the user -account that has a password that matches the one provided from the standard account database. On a system that -has no name service switch (NSS) facility, such lookups will be from the /etc/passwd -database. On NSS enabled systems, the lookup will go to the libraries that have been specified in the -nsswitch.conf file. The entries in that file in which the libraries are specified are: - -passwd: files nis ldap -shadow: files nis ldap -group: files nis ldap - -/etc/passwd -/etc/group -NIS -In the example shown here (not likely to be used in practice) the lookup will check -/etc/passwd and /etc/group, if not found it will check NIS, then -LDAP. - - - -Example Configuration - - -The &smb.conf; parameter that sets share-level security is: - - - -share - - - - - - Domain Security Mode (User-Level Security) @@ -418,32 +339,12 @@ security domain. This is done as follows: - On the MS Windows NT domain controller, using - the Server Manager, add a machine account for the Samba server. - - On the UNIX/Linux system execute: &rootprompt;net rpc join -U administrator%password - -smbpasswd -Samba-2.2.4 and later Samba 2.2.x series releases can autojoin a Windows NT4-style domain just by executing: - -&rootprompt;smbpasswd -j DOMAIN_NAME -r PDC_NAME \ - -U Administrator%password - -netrpcjoin -Samba-3 can do the same by executing: - -&rootprompt;net rpc join -U Administrator%password - -It is not necessary with Samba-3 to specify the DOMAIN_NAME or the -PDC_NAME, as it figures this out from the &smb.conf; file settings. - - invalid shell /etc/passwd @@ -481,7 +382,7 @@ For more information regarding domain membership, ADS native mode -Both Samba-2.2, and Samba-3 can join an Active Directory domain using NT4 style RPC based security. This is +Samba can join an Active Directory domain using NT4 style RPC based security. This is possible if the domain is run in native mode. Active Directory in native mode perfectly allows NT4-style domain members. This is contrary to popular belief. @@ -527,103 +428,6 @@ ADS Domain Membership for more information regarding this configuration o - -Server Security (User Level Security) - - -Server security mode is left over from the time when Samba was not capable of acting -as a domain member server. It is highly recommended not to use this feature. Server -security mode has many drawbacks that include: - - - - Potential account lockout on MS Windows NT4/200x password servers. - Lack of assurance that the password server is the one specified. - Does not work with Winbind, which is particularly needed when storing profiles remotely. - This mode may open connections to the password server and keep them open for extended periods. - Security on the Samba server breaks badly when the remote password server suddenly shuts down. - With this mode there is NO security account in the domain that the password server belongs to for the Samba server. - - - -session setup -SMB -In server security mode the Samba server reports to the client that it is in user-level security. The client -then does a session setup as described earlier. The Samba server takes the username/password that the client -sends and attempts to log into the by sending exactly the same -username/password that it got from the client. If that server is in user-level security and accepts the -password, then Samba accepts the client's connection. This parameter allows the Samba server to use another -SMB server as the . - - - -security level -encryption -You should also note that at the start of all this, when the server tells the client -what security level it is in, it also tells the client if it supports encryption. If it -does, it supplies the client with a random cryptkey. The client will then send all -passwords in encrypted form. Samba supports this type of encryption by default. - - - -The parameter server means that Samba reports to clients that -it is running in user mode but actually passes off all authentication requests to another -user mode server. This requires an additional parameter that points to -the real authentication server. The real authentication server can be another Samba server, or it can be a -Windows NT server, the latter being natively capable of encrypted password support. - - - -password server -workgroup -When Samba is running in server security mode, it is essential that the parameter -password server is set to the precise NetBIOS machine name of the target authentication -server. Samba cannot determine this from NetBIOS name lookups because the choice of the target authentication -server is arbitrary and cannot be determined from a domain name. In essence, a Samba server that is in -server security mode is operating in what used to be known as workgroup mode. - - - -Example Configuration - -Using MS Windows NT as an Authentication Server - - - -This method involves the additions of the following parameters in the &smb.conf; file: - - - -Yes -server -"NetBIOS_name_of_a_DC" - - - - -There are two ways of identifying whether or not a username and password pair is valid. -One uses the reply information provided as part of the authentication messaging -process, the other uses just an error code. - - - -bogus -lockout -The downside of this mode of configuration is that for security reasons Samba -will send the password server a bogus username and a bogus password, and if the remote -server fails to reject the bogus username and password pair, then an alternative mode of -identification or validation is used. Where a site uses password lockout, after a -certain number of failed authentication attempts, this will result in user lockouts. - - - -Use of this mode of authentication requires a standard UNIX account for the user. -This account can be blocked to prevent logons by non-SMB/CIFS clients. - - - - - @@ -738,24 +542,6 @@ to those for whom English is not their native tongue. -What Makes Samba a Server? - - -To some, the nature of the Samba security mode is obvious, but entirely -wrong all the same. It is assumed that server means that Samba -will act as a server. Not so! This setting means that Samba will try -to use another SMB server as its source for user authentication alone. - - - -Samba is a server regardless of which security mode is chosen. When Samba is used outside of a domain security -context, it is best to leave the security mode at the default setting. By default Samba-3 uses user-mode -security. - - - - - What Makes Samba a Domain Controller? @@ -778,26 +564,6 @@ makes Samba act as a domain member. Read the manufacturer's manual before the wa - - -Constantly Losing Connections to Password Server - - -Why does server_validate() simply give up rather than re-establish its connection to the -password server? Though I am not fluent in the SMB protocol, perhaps the cluster server -process passes along to its client workstation the session key it receives from the password -server, which means the password hashes submitted by the client would not work on a subsequent -connection whose session key would be different. So server_validate() must give up. - - - -Indeed. That's why server -is at best a nasty hack. Please use domain; -server mode is also known as pass-through authentication. - - - - Stand-alone Server is converted to Domain Controller &smbmdash; Now User accounts don't work -- 1.7.9.5 From 15f44e59dc9b9b40e64b6055c50cd58c90a53f34 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 14 Sep 2012 09:29:51 -0700 Subject: [PATCH 02/50] docs: Remove distinction between server and domain accounts Accounts on a server become accounts on the DC when upgraded. If they do not then this is simply a bug (in say tdbsam), not a feature to be documented. Andrew Bartlett --- docs-xml/Samba3-HOWTO/TOSHARG-ServerType.xml | 30 -------------------------- 1 file changed, 30 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-ServerType.xml b/docs-xml/Samba3-HOWTO/TOSHARG-ServerType.xml index cb92766..f0c07d2 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-ServerType.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-ServerType.xml @@ -564,36 +564,6 @@ makes Samba act as a domain member. Read the manufacturer's manual before the wa - -Stand-alone Server is converted to Domain Controller &smbmdash; Now User accounts don't work - - -When I try to log in to the DOMAIN, the eventlog shows tried credentials DOMAIN/username; effective -credentials SERVER/username - - - -Usually this is due to a user or machine account being created before the Samba server is configured to be a -domain controller. Accounts created before the server becomes a domain controller will be -local accounts and authenticated as what looks like a member in the SERVER domain, much -like local user accounts in Windows 2000 and later. Accounts created after the Samba server becomes a domain -controller will be domain accounts and will be authenticated as a member of the DOMAIN -domain. - - - -This can be verified by issuing the command pdbedit -L -v username. If this reports DOMAIN -then the account is a domain account, if it reports SERVER then the account is a local account. - - - -The easiest way to resolve this is to remove and recreate the account; however this may cause problems with -established user profiles. You can also use pdbedit -u username -I DOMAIN. You may also -need to change the User SID and Primary Group SID to match the domain. - - - - -- 1.7.9.5 From 49becb60316e1adb945d17f5c157a91fd6afd857 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 14 Sep 2012 11:57:05 -0700 Subject: [PATCH 03/50] docs: remove references to security=server --- docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml | 66 ------------------------ 1 file changed, 66 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml b/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml index d017863..53b7d1a 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml @@ -797,72 +797,6 @@ but in most cases the following will suffice: - -Why Is This Better Than <parameter>security = server</parameter>? - - -domain security -UNIX users -authentication -Currently, domain security in Samba does not free you from having to create local UNIX users to represent the -users attaching to your server. This means that if domain user DOM\fred attaches to your -domain security Samba server, there needs to be a local UNIX user fred to represent that user in the UNIX file -system. This is similar to the older Samba security mode server, where Samba would pass through the authentication request to a Windows -NT server in the same way as a Windows 95 or Windows 98 server would. - - - -winbind -UID -GID -Please refer to Winbind: Use of Domain Accounts, for information on a system -to automatically assign UNIX UIDs and GIDs to Windows NT domain users and groups. - - - -domain-level -authentication -RPC -The advantage of domain-level security is that the authentication in domain-level security is passed down the -authenticated RPC channel in exactly the same way that an NT server would do it. This means Samba servers now -participate in domain trust relationships in exactly the same way NT servers do (i.e., you can add Samba -servers into a resource domain and have the authentication passed on from a resource domain PDC to an account -domain PDC). - - - -PDC -BDC -connection resources -In addition, with server, every Samba daemon on a server has to -keep a connection open to the authenticating server for as long as that daemon lasts. This can drain the -connection resources on a Microsoft NT server and cause it to run out of available connections. With -domain, however, the Samba daemons connect to the PDC or BDC -only for as long as is necessary to authenticate the user and then drop the connection, thus conserving PDC -connection resources. - - - -PDC -authentication reply -SID -NT groups -Finally, acting in the same manner as an NT server authenticating to a PDC means that as part of the -authentication reply, the Samba server gets the user identification information such as the user SID, the list -of NT groups the user belongs to, and so on. - - - - -Much of the text of this document was first published in the Web magazine -LinuxWorld as the article -Doing the NIS/NT Samba. - - - - -- 1.7.9.5 From e0d67aba5bf698c1782124272c684882795934da Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 14 Sep 2012 11:57:38 -0700 Subject: [PATCH 04/50] docs: update for modern kerberos libs --- docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml | 52 +----------------------- 1 file changed, 2 insertions(+), 50 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml b/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml index 53b7d1a..fb81ac0 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml @@ -913,11 +913,7 @@ When manually configuring krb5.conf, the minimal configurat [libdefaults] default_realm = YOUR.KERBEROS.REALM - -[realms] - YOUR.KERBEROS.REALM = { - kdc = your.kerberos.server - } + dns_lookup_kdc = true [domain_realms] .kerberos.server = YOUR.KERBEROS.REALM @@ -925,13 +921,10 @@ When manually configuring krb5.conf, the minimal configurat -Heimdal -When using Heimdal versions before 0.6, use the following configuration settings: +If you must specify the KDC directly, the minimal configuration is: [libdefaults] default_realm = YOUR.KERBEROS.REALM - default_etypes = des-cbc-crc des-cbc-md5 - default_etypes_des = des-cbc-crc des-cbc-md5 [realms] YOUR.KERBEROS.REALM = { @@ -951,19 +944,6 @@ Test your config by doing a kinit making sure that your password is accepted by the Win2000 KDC. - -Heimdal -ADS -KDC -Windows 2003 -With Heimdal versions earlier than 0.6.x you can use only newly created accounts -in ADS or accounts that have had the password changed once after migration, or -in case of Administrator after installation. At the -moment, a Windows 2003 KDC can only be used with Heimdal releases later than 0.6 -(and no default etypes in krb5.conf). Unfortunately, this whole area is still -in a state of flux. - - realm uppercase @@ -989,25 +969,6 @@ Clock skew limits are configurable in the Kerberos protocols. The default settin -DNS -KDC -hostname -realm -You also must ensure that you can do a reverse DNS lookup on the IP address of your KDC. Also, the name that -this reverse lookup maps to must either be the NetBIOS name of the KDC (i.e., the hostname with no domain -attached) or it can be the NetBIOS name followed by the realm. - - - -/etc/hosts -KDC -realm -The easiest way to ensure you get this right is to add a /etc/hosts entry mapping the IP -address of your KDC to its NetBIOS name. If you do not get this correct, then you will get a local -error when you try to join the realm. - - - Kerberos Create the Computer Account Testing Server Setup @@ -1094,15 +1055,6 @@ name, it may need to be quadrupled to pass through the shell escape and ldap esc USERNAME@REALM. USERNAME must be a user who has rights to add a machine to the domain. - - Unsupported encryption/or checksum types - - /etc/krb5.conf - unsupported encryption - Kerberos - Make sure that the /etc/krb5.conf is correctly configured - for the type and version of Kerberos installed on the system. - -- 1.7.9.5 From a5096b1f6d6aa9a05ec44587a7b4cd20579ef6da Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 14 Sep 2012 12:04:00 -0700 Subject: [PATCH 05/50] docs: Remove confusing reference to smb signing and client use spnego This section is more confusing than helpful, as client support for both is on by default. Andrew Bartlett --- docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml | 19 ------------------- 1 file changed, 19 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml b/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml index fb81ac0..5cb2a43 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml @@ -1286,24 +1286,5 @@ account to which the Samba backend database account can be mapped. - - - I Can't Join a Windows 2003 PDC - - -SMB signing -SMB -Windows 2003 -SMB/CIFS - Windows 2003 requires SMB signing. Client-side SMB signing has been implemented in Samba-3.0. - Set yes when communicating - with a Windows 2003 server. This will not interfere with other Windows clients that do not - support the more advanced security features of Windows 2003 because the client will simply - negotiate a protocol that both it and the server suppport. This is a well-known fall-back facility - that is built into the SMB/CIFS protocols. - - - - -- 1.7.9.5 From ec069b86f913cf5ad7ed3fc07bf22f7a93f5ffd4 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 14 Sep 2012 12:06:40 -0700 Subject: [PATCH 06/50] docs: Remove references to old kerberos behaviour I have not seen any issues using the SRV records with windows, and this certainly does not apply to current versions. Similarly, the need to change the admin password does not apply now we require a krb5 lib with arcfour-hmac-md5 support. Andrew Bartlett --- docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml | 21 --------------------- 1 file changed, 21 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml b/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml index 5cb2a43..11f79f7 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-DomainMember.xml @@ -1106,27 +1106,6 @@ specify the option to choose Kerberos authentication. - - -Notes - - -administrator password -change password -encryption types -You must change the administrator password at least once after installing a domain controller, -to create the right encryption types. - - - -_kerberos._udp -_ldap._tcp -default DNS setup -Windows 200x does not seem to create the _kerberos._udp and -_ldap._tcp in the default DNS setup. Perhaps this will be fixed later in service packs. - - - -- 1.7.9.5 From 3da9281a7ab4be073ba0e983b13b018b4357fa85 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 14 Sep 2012 22:28:19 -0700 Subject: [PATCH 07/50] docs: Remove references to Subversion, replace with wiki link --- docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml | 115 ++------------------------- 1 file changed, 8 insertions(+), 107 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml index e4baca4..d7d3e55 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml @@ -20,7 +20,7 @@ you can download Samba from Subversion or using rsync. -Access Samba Source Code via Subversion +Access Samba Source Code via GIT @@ -28,115 +28,16 @@ you can download Samba from Subversion or using rsync. Subversion -Samba is developed in an open environment. Developers use a -Subversion to checkin (also known as -commit) new source code. Samba's various Subversion branches can -be accessed via anonymous Subversion using the instructions -detailed in this chapter. - - - -This chapter is a modified version of the instructions found at the -Samba Web site. +Samba is developed in an open environment. Developers use +GIT to checkin (also known as +commit) new source code. See the +Using +Git for Samba Development page in the Samba wiki. - -Subversion Access to samba.org - - -The machine samba.org runs a publicly accessible Subversion -repository for access to the source code of several packages, -including Samba, rsync, distcc, ccache, and jitterbug. There are two main ways -of accessing the Subversion server on this host. - - - -Access via ViewCVS - - - -SVNweb -You can access the source code via your favorite WWW browser. This allows you to access -the contents of individual files in the repository and also to look at the revision -history and commit logs of individual files. You can also ask for a diff -listing between any two versions on the repository. - - - -Use the URL -http://viewcvs.samba.org/. - - - - -Access via Subversion - - -Subversion -You can also access the source code via a normal Subversion client. This gives you much more control over what -you can do with the repository and allows you to check out whole source trees and keep them up to date via -normal Subversion commands. This is the preferred method of access if you are a developer and not just a -casual browser. - - -In order to be able to download the Samba sources off Subversion, you need -a Subversion client. Your distribution might include one, or you can download the -sources from http://subversion.tigris.org/. - - - -To gain access via anonymous Subversion, use the following steps. - - - - Retrieving Samba using Subversion - - - - Install a recent copy of Subversion. All you really need is a - copy of the Subversion client binary. - - - - - - Run the command - - svn co svn://svnanon.samba.org/samba/trunk samba. - - - - - This will create a directory called samba containing the - latest Samba source code (usually the branch that is going to be the next major release). This - currently corresponds to the 3.1 development tree. - - - - Subversion branches other then trunk can be obtained by adding branches/BRANCH_NAME to the URL you check - out. A list of branch names can be found on the Development page of the Samba Web site. A - common request is to obtain the latest 3.0 release code. This could be done by using the following command: - - svn co svn://svnanon.samba.org/samba/branches/SAMBA_3_0 samba_3. - - - - - - - Whenever you want to merge in the latest code changes, use the following command from within the Samba - directory: - - svn update - - - - - - - @@ -158,7 +59,7 @@ To gain access via anonymous Subversion, use the following steps. The disadvantage of the unpacked trees is that they do not support automatic - merging of local changes as Subversion does. rsync access is most convenient + merging of local changes as GIT does. rsync access is most convenient for an initial install. -- 1.7.9.5 From da86413b1311e5d1bb630faab7767036ecc74a09 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 14 Sep 2012 22:29:05 -0700 Subject: [PATCH 08/50] docs: Remove out of date links to pserver.samba.org and old tarballs --- docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml index d7d3e55..bf01234 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml @@ -49,9 +49,9 @@ Git for Samba Development page in the Samba wiki. rsync ftp pserver.samba.org also exports unpacked copies of most parts of the Subversion tree - at the Samba pserver location and also + at the Samba unpacked location and also via anonymous rsync at the Samba rsync server location. I recommend using rsync rather + url="rsync://samba.org/ftp/unpacked/">rsync server location. I recommend using rsync rather than ftp, because rsync is capable of compressing data streams, but it is also more useful than FTP because during a partial update it will transfer only the data that is missing plus a small overhead. See the rsync home page for more info on rsync. @@ -82,8 +82,9 @@ With that said, go ahead and download the following files: -&prompt;wget http://us1.samba.org/samba/ftp/samba-3.0.20.tar.asc -&prompt;wget http://us1.samba.org/samba/ftp/samba-pubkey.asc +&prompt;wget http://samba.org/samba/ftp/samba-latest.tar.asc +&prompt;wget http://samba.org/samba/ftp/samba-latest.tar.gz +&prompt;wget http://samba.org/samba/ftp/samba-pubkey.asc @@ -96,8 +97,8 @@ PGP key itself. Import the public PGP key with: and verify the Samba source code integrity with: -&prompt;gzip -d samba-3.0.20.tar.gz -&prompt;gpg --verify samba-3.0.20.tar.asc +&prompt;gzip -d samba-latest.tar.gz +&prompt;gpg --verify samba-latest.tar.asc -- 1.7.9.5 From 0ca3921963707130205e11e860daea123622cb4c Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 14 Sep 2012 22:29:39 -0700 Subject: [PATCH 09/50] docs: Remove referenece to autogen.sh and document waf build instead --- docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml | 47 ++------------------------- 1 file changed, 2 insertions(+), 45 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml index bf01234..7236dc7 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml @@ -117,28 +117,9 @@ gpg: BAD signature from Samba Distribution Verification Key Building the Binaries - autogen.sh -configure - After the source tarball has been unpacked, the next step involves - configuration to match Samba to your operating system platform. - If your source directory does not contain the configure script, - it is necessary to build it before you can continue. Building of - the configure script requires the correct version of the autoconf - tool kit. Where the necessary version of autoconf is present, - the configure script can be generated by executing the following - (please note that in Samba 3.4.x, the directory is called source3 instead - of source): - -&rootprompt; cd samba-3.0.20/source -&rootprompt; ./autogen.sh - - - - - configure To build the binaries, run the program ./configure - in the source directory. This should automatically + in the top level director of the source tree. This should automatically configure Samba for your operating system. If you have unusual needs, then you may wish to first run: @@ -167,30 +148,6 @@ gpg: BAD signature from Samba Distribution Verification Key - - Some people prefer to install binary files and man pages separately. If this is - your wish, the binary files can be installed by executing: - -&rootprompt; make installbin - - The man pages can be installed using this command: - -&rootprompt; make installman - - - - - Note that if you are upgrading from a previous version of Samba the old - versions of the binaries will be renamed with an .old extension. - You can go back to the previous version by executing: - -&rootprompt; make revert - - As you can see from this, building and installing Samba does not need to - result in disaster! - - - Compiling Samba with Active Directory Support @@ -220,7 +177,7 @@ gpg: BAD signature from Samba Distribution Verification Key After you run configure, make sure that the - include/config.h it generates contain lines like this: + bin/include/config.h it generates contain lines like this: #define HAVE_KRB5 1 #define HAVE_LDAP 1 -- 1.7.9.5 From a31f44f08ce2fcea4d5fe790ebf01a947a53ace2 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 14 Sep 2012 22:30:06 -0700 Subject: [PATCH 10/50] docs: Remove referenece to old Red Hat Linux habits on winbindd --- docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml | 20 -------------------- 1 file changed, 20 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml index 7236dc7..ffedeb3 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml @@ -379,26 +379,6 @@ netbios-ns dgram udp wait root /usr/local/samba/sbin/nmbd nmbd Starting Samba for Red Hat Linux - - - Red Hat Linux has not always included all Samba components in the standard installation. - So versions of Red Hat Linux do not install the winbind utility, even though it is present - on the installation CDROM media. Check to see if the winbindd is present - on the system: - -&rootprompt; ls /usr/sbin/winbindd -/usr/sbin/winbindd - - This means that the appropriate RPM package was installed. The following response means - that it is not installed: - -/bin/ls: /usr/sbin/winbind: No such file or directory - - In this case, it should be installed if you intend to use winbindd. Search - the CDROM installation media for the samba-winbind RPM and install it following Red Hat - guidelines. - - The process for starting Samba will now be outlined. Be sure to configure Samba's &smb.conf; file before starting Samba. When configured, start Samba by executing: -- 1.7.9.5 From d67e3d11078657f1f507486e72d12a3bf0ec90e9 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 14 Sep 2012 23:06:59 -0700 Subject: [PATCH 11/50] docs: Update BDC docs to recognise the AD DC and to exclusivly recommend LDAP The confusing references to the not-recommended techniques and outdated steps (like net rpc getsid, replaced by simply having the SID just be in LDAP) just detract from the clarity of this document. Andrew Bartlett --- docs-xml/Samba3-HOWTO/TOSHARG-BDC.xml | 179 +++------------------------------ 1 file changed, 12 insertions(+), 167 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-BDC.xml b/docs-xml/Samba3-HOWTO/TOSHARG-BDC.xml index 5aabb8b..9b69368 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-BDC.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-BDC.xml @@ -47,96 +47,12 @@ you will have stability and operational problems. replicationSAM non-LDAPbackend propagate -While it is possible to run a Samba-3 BDC with a non-LDAP backend, that backend must allow some form of +It is not possible to run a Samba-3 BDC with a non-LDAP backend, as that backend must allow some form of "two-way" propagation of changes from the BDC to the master. At this time only LDAP delivers the capability to propagate identity database changes from the BDC to the PDC. The BDC can use a slave LDAP server, while it is preferable for the PDC to use as its primary an LDAP master server. - -non-LDAPbackend -SAM backendnon-LDAP -domainmemberserver -BDC -PDC -trust account password -domain trust -The use of a non-LDAP backend SAM database is particularly problematic because domain member -servers and workstations periodically change the Machine Trust Account password. The new -password is then stored only locally. This means that in the absence of a centrally stored -accounts database (such as that provided with an LDAP-based solution) if Samba-3 is running -as a BDC, the BDC instance of the domain member trust account password will not reach the -PDC (master) copy of the SAM. If the PDC SAM is then replicated to BDCs, this results in -overwriting the SAM that contains the updated (changed) trust account password with resulting -breakage of the domain trust. - - - -netrpc -SAM backendldapsam -SAM backendtdbsam -replicationSAM -Considering the number of comments and questions raised concerning how to configure a BDC, -let's consider each possible option and look at the pros and cons for each possible solution. -The Domain Backend Account Distribution Options table below lists -possible design configurations for a PDC/BDC infrastructure. - - -Domain Backend Account Distribution Options - - - - - - - PDC BackendBDC BackendNotes/Discussion - - - - Master LDAP Server - Slave LDAP Server - The optimal solution that provides high integrity. The SAM will be - replicated to a common master LDAP server. - - - Single Central LDAP Server - Single Central LDAP Server - - A workable solution without failover ability. This is a usable solution, but not optimal. - - - - tdbsam - tdbsam + net rpc vampire - - Does not work with Samba-3.0; Samba does not implement the - server-side protocols required. - - - - tdbsam - tdbsam + rsync - - Do not use this configuration. - Does not work because the TDB files are live and data may not - have been flushed to disk. Furthermore, this will cause - domain trust breakdown. - - - - smbpasswd file - smbpasswd file - - Do not use this configuration. - Not an elegant solution due to the delays in synchronization - and also suffers - from the issue of domain trust breakdown. - - - - -
- @@ -453,9 +369,12 @@ Servers in &smb.conf; example. domain controller As of the release of MS Windows 2000 and Active Directory, this information is now stored in a directory that can be replicated and for which partial or full administrative control -can be delegated. Samba-3 is not able to be a domain controller within an Active Directory -tree, and it cannot be an Active Directory server. This means that Samba-3 also cannot -act as a BDC to an Active Directory domain controller. +can be delegated. Samba-4.0 is able to be a domain controller within an Active Directory +tree, and it can be an Active Directory server. The details for how +this can be done are documented in the Samba 4.0 as an +AD DC HOWTO +
@@ -554,35 +473,6 @@ The creation of a BDC requires some steps to prepare the Samba server before - SID - PDC - BDC - private/secrets.tdb - private/MACHINE.SID - domain SID - The domain SID has to be the same on the PDC and the BDC. In Samba versions pre-2.2.5, the domain SID was - stored in the file private/MACHINE.SID. For all versions of Samba released since 2.2.5 - the domain SID is stored in the file private/secrets.tdb. This file is unique to each - server and cannot be copied from a PDC to a BDC; the BDC will generate a new SID at startup. It will overwrite - the PDC domain SID with the newly created BDC SID. There is a procedure that will allow the BDC to acquire the - domain SID. This is described here. - - - - domain SID - PDC - BDC - secrets.tdb - netrpcgetsid - To retrieve the domain SID from the PDC or an existing BDC and store it in the - secrets.tdb, execute: - - -&rootprompt;net rpc getsid - - - - secrets.tdb smbpasswd LDAP administration password @@ -623,9 +513,7 @@ The creation of a BDC requires some steps to prepare the Samba server before ssh LDAP The Samba password database must be replicated from the PDC to the BDC. - Although it is possible to synchronize the smbpasswd - file with rsync and ssh, this method - is broken and flawed, and is therefore not recommended. A better solution + The solution is to set up slave LDAP servers for each BDC and a master LDAP server for the PDC. The use of rsync is inherently flawed by the fact that the data will be replicated at timed intervals. There is no guarantee that the BDC will be operating at all @@ -804,7 +692,10 @@ No. The native NT4 SAM replication protocols have not yet been fully implemented BDC PDC logon requests -Can I get the benefits of a BDC with Samba? Yes, but only to a Samba PDC.The +Can I get the benefits of a BDC with Samba? Yes, but only to a Samba +PDC or as a Samba 4.0 Active +Directory domain controller. The main reason for implementing a BDC is availability. If the PDC is a Samba machine, a second Samba machine can be set up to service logon requests whenever the PDC is down. @@ -812,51 +703,5 @@ the PDC is down. - -How Do I Replicate the smbpasswd File? - - -replicationSAM -smbpasswd -SAM -Replication of the smbpasswd file is sensitive. It has to be done whenever changes -to the SAM are made. Every user's password change is done in the smbpasswd file and -has to be replicated to the BDC. So replicating the smbpasswd file very often is necessary. - - - -plaintext password -ssh -rsync -As the smbpasswd file contains plaintext password equivalents, it must not be -sent unencrypted over the wire. The best way to set up smbpasswd replication from -the PDC to the BDC is to use the utility rsync. rsync can use ssh as a transport. -ssh itself can be set up to accept only -rsync transfer without requiring the user to type a password. - - - -machine trust accounts -LDAP -As said a few times before, use of this method is broken and flawed. Machine trust -accounts will go out of sync, resulting in a broken domain. This method is -not recommended. Try using LDAP instead. - - - - - -Can I Do This All with LDAP? - - -pdb_ldap -LDAP -The simple answer is yes. Samba's pdb_ldap code supports binding to a replica -LDAP server and will also follow referrals and rebind to the master if it ever -needs to make a modification to the database. (Normally BDCs are read-only, so -this will not occur often). - - - -- 1.7.9.5 From 178842fb649c12187ad2f5e8c02f80726b96ee7c Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 14 Sep 2012 23:08:53 -0700 Subject: [PATCH 12/50] docs: Remove reference to inetd startup, it is not recommended --- docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml | 77 +-------------------------- 1 file changed, 1 insertion(+), 76 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml index ffedeb3..ac866a8 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-Compiling.xml @@ -267,82 +267,7 @@ gpg: BAD signature from Samba Distribution Verification Key - Starting from inetd.conf - - inetd - - - The following will be different if - you use NIS, NIS+, or LDAP to distribute services maps. - - - Look at your /etc/services. - What is defined at port 139/tcp? If nothing is defined, - then add a line like this: - - netbios-ssn 139/tcp - - Similarly for 137/udp, you should have an entry like: - - netbios-ns 137/udp - - - Next, edit your /etc/inetd.conf and add two lines like this: - -netbios-ssn stream tcp nowait root /usr/local/samba/sbin/smbd smbd -netbios-ns dgram udp wait root /usr/local/samba/sbin/nmbd nmbd - - - -/etc/inetd.conf - - The exact syntax of /etc/inetd.conf - varies between UNIXes. Look at the other entries in inetd.conf - for a guide. - - - - xinetd - Some distributions use xinetd instead of inetd. Consult the - xinetd manual for configuration information. - - - Some UNIXes already have entries like netbios_ns - (note the underscore) in /etc/services. - You must edit /etc/services or - /etc/inetd.conf to make them consistent. - - - - ifconfig - On many systems you may need to use the - option in &smb.conf; to specify - the IP address and netmask of your interfaces. Run - ifconfig as root if you do - not know what the broadcast is for your net. &nmbd; tries - to determine it at runtime, but fails on some UNIXes. - - - - Many UNIXes only accept around five parameters on the command - line in inetd.conf. This means you shouldn't - use spaces between the options and arguments, or you should use - a script and start the script from inetd. - - - - Restart inetd, perhaps just send it a HUP, - like this: -killall - -&rootprompt;killall -HUP inetd - - - - - - - Alternative: Starting &smbd; as a Daemon + Starting &smbd; as a Daemon daemon -- 1.7.9.5 From 9cdf549ab531e5a12e8d3c3c5a1329825da1bdb8 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 14 Sep 2012 23:13:33 -0700 Subject: [PATCH 13/50] docs: Clarify TOSHARG-Bugs for 2012 --- docs-xml/Samba3-HOWTO/TOSHARG-Bugs.xml | 11 ++++------- 1 file changed, 4 insertions(+), 7 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Bugs.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Bugs.xml index 0ef2c5c..f6d7ba4 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Bugs.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-Bugs.xml @@ -32,12 +32,9 @@ us fix it fast. -comp.protocols.smb -newsgroup configuration problem -If you post the bug to the comp.protocols.smb -newsgroup or the mailing list, do not assume that we will read it. If you suspect that your -problem is not a bug but a configuration problem, it is better to send +If you suspect that your +problem is not a bug but a configuration problem, it is best to send it to the Samba mailing list, as there are thousands of other users on that list who may be able to help you. @@ -260,10 +257,10 @@ to catch any panics. If smbd seems to be frozen, look for any processes. If it is not, and appears to be spinning, find the PID of the spinning process and type: -&rootprompt; gdb /usr/local/samba/sbin/smbd +&rootprompt; gdb -p PID spinning process -then attach `pid' (of the spinning process), then type bt to +then type bt full to get a backtrace to see where the smbd is in the call path. -- 1.7.9.5 From a2dde54166e959fe64c454c088c652c5df04c9b9 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sat, 15 Sep 2012 12:53:37 -0700 Subject: [PATCH 14/50] docs: Update FastStart: remove security=share, avoid disable spoolss As I understand it, all printing is via spoolss, so do not disable it! Andrew Bartlett --- docs-xml/Samba3-HOWTO/TOSHARG-FastStart.xml | 22 +++++++++------------- 1 file changed, 9 insertions(+), 13 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-FastStart.xml b/docs-xml/Samba3-HOWTO/TOSHARG-FastStart.xml index 08f6e49..13a212b 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-FastStart.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-FastStart.xml @@ -182,7 +182,8 @@ of the packages that are provided by the operating system vendor or through othe MIDEARTH HOBBIT -share +user +bad user Data @@ -220,7 +221,8 @@ Press enter to see a dump of your service definitions [global] workgroup = MIDEARTH netbios name = HOBBIT - security = share + security = user + map to guest = bad user [data] comment = Data @@ -286,7 +288,8 @@ Added user jackb. MIDEARTH HOBBIT -SHARE +USER +bad user Data @@ -340,10 +343,7 @@ Added user jackb. MIDEARTH LUTHIEN -share -cups -Yes -No +user cups @@ -444,10 +444,8 @@ Added user jackb. is the default, and for which the default is to store Microsoft Windows-compatible encrypted passwords in a file called /etc/samba/smbpasswd. The default &smb.conf; entry that makes this happen is - smbpasswd, guest. Since this is the default, - it is not necessary to enter it into the configuration file. Note that the guest backend is - added to the list of active passdb backends no matter whether it specified directly in Samba configuration - file or not. + smbpasswd. Since this is the default, + it is not necessary to enter it into the configuration file. @@ -474,8 +472,6 @@ Added user jackb. MIDEARTH OLORIN -cups -Yes No cups -- 1.7.9.5 From 7c643751105c08aafe02f93f063c30187ecd3cd9 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sat, 15 Sep 2012 15:52:47 -0700 Subject: [PATCH 15/50] docs: Remove very outdated TOSHARG-Portability section --- docs-xml/Samba3-HOWTO/TOSHARG-Portability.xml | 270 ------------------------- docs-xml/Samba3-HOWTO/index.xml | 2 - 2 files changed, 272 deletions(-) delete mode 100644 docs-xml/Samba3-HOWTO/TOSHARG-Portability.xml diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Portability.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Portability.xml deleted file mode 100644 index 533ad5c..0000000 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Portability.xml +++ /dev/null @@ -1,270 +0,0 @@ - - - - - &author.jelmer; - &author.jht; - - - -Portability - - -platforms -compatible -Samba works on a wide range of platforms, but the interface all the -platforms provide is not always compatible. This chapter contains -platform-specific information about compiling and using Samba. - - -HPUX - - -/etc/logingroup -/etc/group -Hewlett-Packard's implementation of supplementary groups is nonstandard (for -historical reasons). There are two group files, /etc/group and -/etc/logingroup; the system maps UIDs to numbers using the former, but -initgroups() reads the latter. Most system admins who know the ropes -symlink /etc/group to /etc/logingroup -(hard-link does not work for reasons too obtuse to go into here). initgroups() will complain if one of the -groups you're in, in /etc/logingroup, has what it considers to be an invalid -ID, which means outside the range [0..UID_MAX], where UID_MAX is -60000 currently on HP-UX. This precludes -2 and 65534, the usual nobody -GIDs. - - - -If you encounter this problem, make sure the programs that are failing -to initgroups() are run as users, not in any groups with GIDs outside the -allowed range. - - - -This is documented in the HP manual pages under setgroups(2) and passwd(4). - - - -gcc -ANSI compiler -On HP-UX you must use gcc or the HP ANSI compiler. The free compiler -that comes with HP-UX is not ANSI compliant and cannot compile Samba. - - - - - -SCO UNIX - - -If you run an old version of SCO UNIX, you may need to get important -TCP/IP patches for Samba to work correctly. Without the patch, you may -encounter corrupt data transfers using Samba. - - - -The patch you need is UOD385 Connection Drivers SLS. It is available from -SCO ftp.sco.com, directory SLS, -files uod385a.Z and uod385a.ltr.Z). - - - -The information provided here refers to an old version of SCO UNIX. If you require -binaries for more recent SCO UNIX products, please contact SCO to obtain packages that are -ready to install. You should also verify with SCO that your platform is up to date for the -binary packages you will install. This is important if you wish to avoid data corruption -problems with your installation. To build Samba for SCO UNIX products may -require significant patching of Samba source code. It is much easier to obtain binary -packages directly from SCO. - - - - - -DNIX - - -DNIX has a problem with seteuid() and setegid(). These routines are -needed for Samba to work correctly, but they were left out of the DNIX -C library for some reason. - - - -For this reason Samba by default defines the macro NO_EID in the DNIX -section of includes.h. This works around the problem in a limited way, -but it is far from ideal, and some things still will not work right. - - - -To fix the problem properly, you need to assemble the following two -functions and then either add them to your C library or link them into -Samba. Put the following in the file setegid.s: - - - - .globl _setegid -_setegid: - moveq #47,d0 - movl #100,a0 - moveq #1,d1 - movl 4(sp),a1 - trap #9 - bccs 1$ - jmp cerror -1$: - clrl d0 - rts - - - -Put this in the file seteuid.s: - - - - .globl _seteuid -_seteuid: - moveq #47,d0 - movl #100,a0 - moveq #0,d1 - movl 4(sp),a1 - trap #9 - bccs 1$ - jmp cerror -1$: - clrl d0 - rts - - - -After creating the files, you then assemble them using - - - -&prompt;as seteuid.s -&prompt;as setegid.s - - - -which should produce the files seteuid.o and -setegid.o. - - - -Next you need to add these to the LIBSM line in the DNIX section of -the Samba Makefile. Your LIBSM line will look something like this: - - - -LIBSM = setegid.o seteuid.o -ln - - - -You should then remove the line: - - - -#define NO_EID - - -from the DNIX section of includes.h. - - - - -Red Hat Linux - - -By default during installation, some versions of Red Hat Linux add an -entry to /etc/hosts as follows: - -127.0.0.1 loopback "hostname"."domainname" - - - - -loopback interface -This causes Samba to loop back onto the loopback interface. -The result is that Samba fails to communicate correctly with -the world and therefore may fail to correctly negotiate who -is the master browse list holder and who is the master browser. - - - -Corrective action: Delete the entry after the word "loopback" -in the line starting 127.0.0.1. - - - - -AIX: Sequential Read Ahead - - -Disabling sequential read ahead can improve Samba performance significantly -when there is a relatively high level of multiprogramming (many smbd processes -or mixed with another workload), not an abundance of physical memory or slower -disk technology. These can cause AIX to have a higher WAIT values. Disabling -sequential read-ahead can also have an adverse affect on other workloads in the -system so you will need to evaluate other applications for impact. - - - -It is recommended to use the defaults provided by IBM, but if you experience a -high amount of wait time, try disabling read-ahead with the following commands: - - - -For AIX 5.1 and earlier: vmtune -r 0 - - - -For AIX 5.2 and later jfs filesystems: ioo -o minpgahead=0 - - - -For AIX 5.2 and later jfs2 filesystems: ioo -o j2_minPageReadAhead=0 - - - -If you have a mix of jfs and jfs2 filesystems on the same host, simply use both -ioo commands. - - - - -Solaris - - -Locking Improvements - -Some people have been experiencing problems with F_SETLKW64/fcntl -when running Samba on Solaris. The built-in file-locking mechanism was -not scalable. Performance would degrade to the point where processes would -get into loops of trying to lock a file. It would try a lock, then fail, -then try again. The lock attempt was failing before the grant was -occurring. The visible manifestation of this was a handful of -processes stealing all of the CPU, and when they were trussed, they would -be stuck in F_SETLKW64 loops. - - - -Please check with Sun support for current patches needed to fix this bug. -The patch revision for 2.6 is 105181-34, for 8 is 108528-19, and for 9 is 112233-04. -After the installation of these patches, it is recommended to reconfigure -and rebuild Samba. - - -Thanks to Joe Meslovich for reporting this. - - - - -Winbind on Solaris 9 - -Nsswitch on Solaris 9 refuses to use the Winbind NSS module. This behavior -is fixed by Sun in patch 112960-14. - - - - - diff --git a/docs-xml/Samba3-HOWTO/index.xml b/docs-xml/Samba3-HOWTO/index.xml index ef463d4..fcf53db 100644 --- a/docs-xml/Samba3-HOWTO/index.xml +++ b/docs-xml/Samba3-HOWTO/index.xml @@ -202,8 +202,6 @@ The chapters in this part each cover specific Samba features. - - -- 1.7.9.5 From c900492dda4fcd059a824a5b162388b6b41982e9 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sat, 15 Sep 2012 15:55:55 -0700 Subject: [PATCH 16/50] docs: Remove very outdated TOSHARG-Other-Clients section --- docs-xml/Samba3-HOWTO/TOSHARG-Other-Clients.xml | 351 ----------------------- docs-xml/Samba3-HOWTO/index.xml | 2 - 2 files changed, 353 deletions(-) delete mode 100644 docs-xml/Samba3-HOWTO/TOSHARG-Other-Clients.xml diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Other-Clients.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Other-Clients.xml deleted file mode 100644 index 94c3fcc..0000000 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Other-Clients.xml +++ /dev/null @@ -1,351 +0,0 @@ - - - - - &author.jelmer; - &author.jht; - &author.danshearer; - &person.jmcd;OS/2 - 5 Mar 2001 - - -Samba and Other CIFS Clients - -This chapter contains client-specific information. - - -Macintosh Clients - - -DAVE -Yes. Thursby has a CIFS client/server called DAVE. They test it against Windows 95, Windows -NT/200x/XP, and Samba for compatibility issues. At the time of this writing, DAVE was at version 5.1. Please -refer to Thursby's Web site for more information regarding this product. - - - -Netatalk -CAP -Alternatives include two free implementations of AppleTalk for several kinds of UNIX machines and several more -commercial ones. These products allow you to run file services and print services natively to Macintosh -users, with no additional support required on the Macintosh. The two free implementations are Netatalk and CAP. What Samba offers MS Windows users, these -packages offer to Macs. For more info on these packages, Samba, and Linux (and other UNIX-based systems), see -http://www.eats.com/linux_mac_win.html. - - -Newer versions of the Macintosh (Mac OS X) include Samba. - - - - -OS2 Client - - - Configuring OS/2 Warp Connect or OS/2 Warp 4 - - Basically, you need three components: - - - The File and Print Client (IBM peer) - TCP/IP (Internet support) - The NetBIOS over TCP/IP driver (TCPBEUI) - - - Installing the first two together with the base operating - system on a blank system is explained in the Warp manual. If Warp - has already been installed, but you now want to install the - networking support, use the Selective Install for Networking - object in the System Setup folder. - - Adding the NetBIOS over TCP/IP driver is not described - in the manual and just barely in the online documentation. Start - MPTS.EXE, click on OK, click on Configure LAPS, and click - on IBM OS/2 NETBIOS OVER TCP/IP in Protocols. This line - is then moved to Current Configuration. Select that line, - click on Change number, and increase it from 0 to 1. Save this - configuration. - - If the Samba server is not on your local subnet, you - can optionally add IP names and addresses of these servers - to the Names List or specify a WINS server (NetBIOS - Nameserver in IBM and RFC terminology). For Warp Connect, you - may need to download an update for IBM Peer to bring it on - the same level as Warp 4. See the IBM OS/2 Warp Web page - - - - Configuring Other Versions of OS/2 - - This sections deals with configuring OS/2 Warp 3 (not Connect), OS/2 1.2, 1.3 or 2.x. - - You can use the free Microsoft LAN Manager 2.2c Client for OS/2 that is - available from - - ftp://ftp.microsoft.com/BusSys/Clients/LANMAN.OS2/. In a nutshell, edit - the file \OS2VER in the root directory of the OS/2 boot partition and add the lines: - - - 20=setup.exe - 20=netwksta.sys - 20=netvdd.sys - - - before you install the client. Also, do not use the included NE2000 driver because it is buggy. - Try the NE2000 or NS2000 driver from - ftp://ftp.cdrom.com/pub/os2/network/ndis/ instead. - - - - - Printer Driver Download for OS/2 Clients - - Create a share called that is - world-readable. Copy your OS/2 driver files there. The .EA_ - files must still be separate, so you will need to use the original install files - and not copy an installed driver from an OS/2 system. - - Install the NT driver first for that printer. Then, add to your &smb.conf; a parameter, - filename. - Next, in the file specified by filename, map the - name of the NT driver name to the OS/2 driver name as follows: - - nt driver name = os2 driver name.device name, e.g., - - - HP LaserJet 5L = LASERJET.HP LaserJet 5L - - You can have multiple drivers mapped in this file. - - If you only specify the OS/2 driver name, and not the - device name, the first attempt to download the driver will - actually download the files, but the OS/2 client will tell - you the driver is not available. On the second attempt, it - will work. This is fixed simply by adding the device name - to the mapping, after which it will work on the first attempt. - - - - - -Windows for Workgroups - - -Latest TCP/IP Stack from Microsoft - -Use the latest TCP/IP stack from Microsoft if you use Windows -for Workgroups. The early TCP/IP stacks had lots of bugs. - - -Microsoft has released an incremental upgrade to its TCP/IP 32-bit VxD drivers. The latest release can be -found at ftp.microsoft.com, located in /Softlib/MSLFILES/TCP32B.EXE. There is an -update.txt file there that describes the problems that were fixed. New files include -WINSOCK.DLL, TELNET.EXE, WSOCK.386, -VNBT.386, WSTCP.386, TRACERT.EXE, -NETSTAT.EXE, and NBTSTAT.EXE. - - - -More information about this patch is available in Knowledge Base article 99891. - - - - - -Delete .pwl Files After Password Change - - -Windows for Workgroups does a lousy job with passwords. When you change passwords on either -the UNIX box or the PC, the safest thing to do is delete the .pwl files in the Windows -directory. The PC will complain about not finding the files, but will soon get over it, -allowing you to enter the new password. - - - -If you do not do this, you may find that Windows for Workgroups remembers and uses the old -password, even if you told it a new one. - - - -Often Windows for Workgroups will totally ignore a password you give it in a dialog box. - - - - - -Configuring Windows for Workgroups Password Handling - - -admincfg.exe -There is a program call admincfg.exe on the last disk (disk 8) of the WFW 3.11 disk set. -To install it, type EXPAND A:\ADMINCFG.EX_ C:\WINDOWS\ADMINCFG.EXE. Then add an icon -for it via the Program Manager New menu. This program allows -you to control how WFW handles passwords, Disable Password Caching and so on, for use with user. - - - - - -Password Case Sensitivity - -Windows for Workgroups uppercases the password before sending it to the server. -UNIX passwords can be case-sensitive though. Check the &smb.conf; information on - to specify what characters -Samba should try to uppercase when checking. - - - - -Use TCP/IP as Default Protocol - -To support print queue reporting, you may find -that you have to use TCP/IP as the default protocol under -Windows for Workgroups. For some reason, if you leave NetBEUI as the default, -it may break the print queue reporting on some systems. -It is presumably a Windows for Workgroups bug. - - - - -Speed Improvement - - -Note that some people have found that setting DefaultRcvWindow in -the section of the -SYSTEM.INI file under Windows for Workgroups to 3072 gives a -big improvement. - - - -My own experience with DefaultRcvWindow is that I get a much better -performance with a large value (16384 or larger). Other people have -reported that anything over 3072 slows things down enormously. One -person even reported a speed drop of a factor of 30 when he went from -3072 to 8192. - - - - - -Windows 95/98 - - -When using Windows 95 OEM SR2, the following updates are recommended where Samba -is being used. Please note that the changes documented in -Speed Improvement will affect you once these -updates have been installed. - - - -There are more updates than the ones mentioned here. Refer to the -Microsoft Web site for all currently available updates to your specific version -of Windows 95. - - - -Kernel Update: KRNLUPD.EXE -Ping Fix: PINGUPD.EXE -RPC Update: RPCRTUPD.EXE -TCP/IP Update: VIPUPD.EXE -Redirector Update: VRDRUPD.EXE - - - -Also, if using MS Outlook, it is desirable to -install the OLEUPD.EXE fix. This -fix may stop your machine from hanging for an extended period when exiting -Outlook, and you may notice a significant speedup when accessing network -neighborhood services. - - - -Speed Improvement - - -Configure the Windows 95 TCP/IP registry settings to give better -performance. I use a program called MTUSPEED.exe that I got off the -Internet. There are various other utilities of this type freely available. - - - - - - - -Windows 2000 Service Pack 2 - - -There are several annoyances with Windows 2000 SP2, one of which -only appears when using a Samba server to host user profiles -to Windows 2000 SP2 clients in a Windows domain. This assumes -that Samba is a member of the domain, but the problem will -most likely occur if it is not. - - - -In order to serve profiles successfully to Windows 2000 SP2 -clients (when not operating as a PDC), Samba must have -no -added to the file share that houses the roaming profiles. -If this is not done, then the Windows 2000 SP2 client will -complain about not being able to access the profile (Access -Denied) and create multiple copies of it on disk (DOMAIN.user.001, -DOMAIN.user.002, and so on). See the &smb.conf; man page -for more details on this option. Also note that the - parameter was formally a global parameter in -releases prior to Samba 2.2.2. - - - -Following example provides a minimal profile share. - - - -Minimal Profile Share - - -/export/profile -0600 -0700 -no -no - - - - -The reason for this bug is that the Windows 200x SP2 client copies -the security descriptor for the profile that contains -the Samba server's SID, and not the domain SID. The client -compares the SID for SAMBA\user and realizes it is -different from the one assigned to DOMAIN\user; hence, -access denied message. - - - -When the parameter is disabled, Samba will send -the Windows 200x client a response to the QuerySecurityDescriptor trans2 call, which causes the client -to set a default ACL for the profile. This default ACL includes: - - -DOMAIN\user Full Control> - -This bug does not occur when using Winbind to -create accounts on the Samba host for Domain users. - - - - -Windows NT 3.1 - -If you have problems communicating across routers with Windows -NT 3.1 workstations, read this Microsoft Knowledge Base article:. - - - - - - diff --git a/docs-xml/Samba3-HOWTO/index.xml b/docs-xml/Samba3-HOWTO/index.xml index fcf53db..b2af47a 100644 --- a/docs-xml/Samba3-HOWTO/index.xml +++ b/docs-xml/Samba3-HOWTO/index.xml @@ -202,8 +202,6 @@ The chapters in this part each cover specific Samba features. - - -- 1.7.9.5 From 8a8b7793cf797b4fbb0af5a58b0538bd91bc3594 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Mon, 17 Sep 2012 11:54:25 -0700 Subject: [PATCH 17/50] docs: Remove references to sysv-style CUPS from TOSHARG-CUPS-printing This also simplifies the cups config by not duplicating the printcap name parameter that is already set by default when printing=cups is set. Andrew Bartlett --- docs-xml/Samba3-HOWTO/TOSHARG-CUPS-printing.xml | 75 +++-------------------- 1 file changed, 8 insertions(+), 67 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-CUPS-printing.xml b/docs-xml/Samba3-HOWTO/TOSHARG-CUPS-printing.xml index d0258fb..807334e 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-CUPS-printing.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-CUPS-printing.xml @@ -98,9 +98,7 @@ /etc/printcap Printcap PrintcapFormat -Printing with CUPS in the most basic &smb.conf; setup in Samba-3.0 (as was true for 2.2.x) requires just two -parameters: cups and cups. CUPS does not need a printcap file. However, the +Printing with CUPS in the most basic &smb.conf; setup in Samba requires just this parameter: cups. CUPS does not need a printcap file. However, the cupsd.conf configuration file knows of two related directives that control how such a file will be automatically created and maintained by CUPS for the convenience of third-party applications (example: Printcap /etc/printcap and PrintcapFormat BSD). @@ -116,52 +114,13 @@ url="http://localhost:631/documentation.html">CUPS web site. libcups.so - Samba has a special relationship to CUPS. Samba can be compiled with CUPS library support. + Samba has a special relationship to CUPS, and to use CUPS Samba must be compiled with CUPS library support. Most recent installations have this support enabled. By default, CUPS linking is compiled - into smbd and other Samba binaries. Of course, you can use CUPS even - if Samba is not linked against libcups.so &smbmdash; but - there are some differences in required or supported configuration. + into smbd and other Samba binaries. The parameter + cups will only + be accepted if this is the case. - -libcups -ldd - When Samba is compiled and linked with libcups, cups - uses the CUPS API to list printers, submit jobs, query queues, and so on. Otherwise it maps to the System V - commands with an additional -oraw option for printing. On a Linux - system, you can use the ldd utility to find out if smbd has been linked with the - libcups library (ldd may not be present on other OS platforms, or its function may be embodied - by a different command): - -&rootprompt;ldd `which smbd` -libssl.so.0.9.6 => /usr/lib/libssl.so.0.9.6 (0x4002d000) -libcrypto.so.0.9.6 => /usr/lib/libcrypto.so.0.9.6 (0x4005a000) -libcups.so.2 => /usr/lib/libcups.so.2 (0x40123000) -[....] - - - - -libcups.so.2 - The line libcups.so.2 => /usr/lib/libcups.so.2 (0x40123000) shows - there is CUPS support compiled into this version of Samba. If this is the case, and printing = cups - is set, then any otherwise manually set print command in &smb.conf; is ignored. - This is an important point to remember! - - - Should it be necessary, for any reason, to set your own print commands, you can do this by setting - sysv. However, you will lose all the benefits - of tight CUPS-Samba integration. When you do this, you must manually configure the printing system commands - (most important: - ; other commands are - , - , - , - , - and - ). - - @@ -179,7 +138,6 @@ libcups.so.2 => /usr/lib/libcups.so.2 (0x40123000) yes cups - cups All Printers @@ -222,7 +180,6 @@ libcups.so.2 => /usr/lib/libcups.so.2 (0x40123000) cups - cups yes @@ -2198,18 +2155,14 @@ file [global] section: cups -cups When these parameters are specified, all manually set print directives (like or ) in &smb.conf; (as well as in Samba itself) will be -ignored. Instead, Samba will directly interface with CUPS through its application program interface (API), as -long as Samba has been compiled with CUPS library (libcups) support. If Samba has not been compiled with CUPS -support, and if no other print commands are set up, then printing will use the System V -AT&T command set, with the -oraw option automatically passing through (if you want your own defined print -commands to work with a Samba server that has CUPS support compiled in, simply use sysv). This is illustrated in the Printing via +ignored. Instead, Samba will directly interface with CUPS through its +application program interface (API). +This is illustrated in the Printing via CUPS/Samba Server diagram. @@ -4732,8 +4685,6 @@ For everything to work as it should, you need to have three things: A Samba-&smb.conf; setting of cups. - Another Samba &smb.conf; setting of - cups. @@ -4747,16 +4698,6 @@ influence whatsoever on your printing. - -Manual Configuration - - -If you want to do things manually, replace the cups -by bsd. Then your manually set commands may work -(I haven't tested this), and a lp -d %P %s; rm %s -may do what you need. - - -- 1.7.9.5 From c64244237f49ab5fc3db0accdaab58f3ca58e8dd Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Mon, 17 Sep 2012 11:55:12 -0700 Subject: [PATCH 18/50] docs: Remove references to mulitple passdb backends These are long-gone and confusing. Andrew Bartlett --- docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml | 29 ----------------------------- 1 file changed, 29 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml index c1738e3..54e0041 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml @@ -20,16 +20,6 @@ Account Information Databases -account backends -password backends -scalability -ADS -Early releases of Samba-3 implemented new capability to work concurrently with multiple account backends. This -capability was removed beginning with release of Samba 3.0.23. Commencing with Samba 3.0.23 it is possible to -work with only one specified passwd backend. - - - passdb backend smbpasswd tdbsam @@ -1654,25 +1644,6 @@ regarding this facility. Password Backends - -account database -SMB/CIFS server -Samba offers flexibility in backend account database design. The flexibility is immediately obvious as one -begins to explore this capability. Recent changes to Samba (since 3.0.23) have removed the mulitple backend -feature in order to simplify problems that broke some installations. This removal has made the internal -operation of Samba-3 more consistent and predictable. - - - -multiple backends -tdbsam databases -Beginning with Samba 3.0.23 it is no longer possible to specify use of mulitple passdb backends. Earlier -versions of Samba-3 made it possible to specify multiple password backends, and even multiple -backends of the same type. The multiple passdb backend capability caused many problems with name to SID and -SID to name ID resolution. The Samba team wrestled with the challenges and decided that this feature needed -to be removed. - - Plaintext -- 1.7.9.5 From 9a1f91ab04f1049b0a7f5f9d5ed72d81114254d5 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Mon, 17 Sep 2012 11:56:08 -0700 Subject: [PATCH 19/50] docs: Remove references to specific windows versions, instead mention Home/Professional/Server The flavours of windows seem to last longer than the individual products. Andrew Bartlett --- docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml index 54e0041..5d4b108 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml @@ -314,10 +314,10 @@ Samba-3 introduces a number of new password backend capabilities. -Windows XP Home +Windows Home edition domain member domain logons - MS Windows XP Home does not have facilities to become a domain member, and it cannot participate in domain logons. + MS Windows Home editions do not have facilities to become a domain member, and cannot participate in domain logons. @@ -328,9 +328,8 @@ Samba-3 introduces a number of new password backend capabilities. Windows NT 3.5x. Windows NT 4.0. - Windows 2000 Professional. - Windows 200x Server/Advanced Server. - Windows XP Professional. + Windows editions labeled Professional. + Windows editions laveled Server/Advanced Server. -- 1.7.9.5 From dc5eb755d0ebf518c154f28c2dbbc4c67a32d2cd Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Mon, 17 Sep 2012 11:56:28 -0700 Subject: [PATCH 20/50] docs: Remove another reference to security=share --- docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml index 5d4b108..ac9bebc 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml @@ -385,7 +385,7 @@ Samba-3 introduces a number of new password backend capabilities. password prompt SMB encryption Windows NT does not like talking to a server that does not support encrypted passwords. It will refuse to - browse the server if the server is also in user-level security mode. It will insist on prompting the user for + browse the server. It will insist on prompting the user for the password on each connection, which is very annoying. The only thing you can do to stop this is to use SMB encryption. -- 1.7.9.5 From e8300d8e63fc444fb9bdaf3770f567ff35447550 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sun, 23 Sep 2012 03:09:32 +1000 Subject: [PATCH 21/50] docs: Update TOSHARG-Install - winbindd runs as many processes now - open_oplock_ipc errors do not happen any more, we do not use UDP messaging any more. Andrew Bartlett --- docs-xml/Samba3-HOWTO/TOSHARG-Install.xml | 20 ++------------------ 1 file changed, 2 insertions(+), 18 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Install.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Install.xml index 673ba93..88e0ed8 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Install.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-Install.xml @@ -657,24 +657,8 @@ The following questions and issues are raised repeatedly on the Samba mailing li - &winbindd; will run as one or two daemons, depending on whether or not it is being - run in split mode (in which case there will be two instances). - - - - - - Error Message: open_oplock_ipc - - - An error message is observed in the log files when &smbd; is started: open_oplock_ipc: Failed to - get local UDP socket for address 100007f. Error was Cannot assign requested. - - - - Your loopback device isn't working correctly. Make sure it is configured correctly. The loopback - device is an internal (virtual) network device with the IP address 127.0.0.1. - Read your OS documentation for details on how to configure the loopback on your system. + &winbindd; will run as many processes depending in part on how many + domains it needs to contact. -- 1.7.9.5 From 99589476a09aa5f1ca89339e48f8cd19a464239a Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Tue, 25 Sep 2012 11:04:14 +1000 Subject: [PATCH 22/50] docs: Fix typo in TOSHARG-Passdb --- docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml index ac9bebc..427313a 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml @@ -329,7 +329,7 @@ Samba-3 introduces a number of new password backend capabilities. Windows NT 3.5x. Windows NT 4.0. Windows editions labeled Professional. - Windows editions laveled Server/Advanced Server. + Windows editions labeled Server/Advanced Server. -- 1.7.9.5 From d488b44fc90f2c4f45868fbb6fe6da10d6812b14 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Tue, 25 Sep 2012 11:05:01 +1000 Subject: [PATCH 23/50] docs: Remove mention of auth methods in TOSHARG-Passdb This is not connected to the passdb system, and we should not encourage setting of auth methods in any case. Andrew Bartlett --- docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml | 12 ------------ 1 file changed, 12 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml b/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml index 427313a..456c7ce 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml @@ -2605,18 +2605,6 @@ sambaNTPassword: 878D8014606CDA29677A44EFA1353FC7 Read the Account Management Tools for details. - - - Configuration of <parameter>auth methods</parameter> - - - When explicitly setting an parameter, - guest must be specified as the first entry on the line &smbmdash; - for example, guest sam. - - - - -- 1.7.9.5 From ca7b843b9ec5902b2e2fe52ebb74725d0565540b Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Tue, 25 Sep 2012 11:05:37 +1000 Subject: [PATCH 24/50] docs: Change TOSHARG-VFS to avoid suggesting VFS modules are Linux/IRIX only Autobuild-User(master): Andrew Bartlett Autobuild-Date(master): Tue Sep 25 08:27:15 CEST 2012 on sn-devel-104 --- docs-xml/Samba3-HOWTO/TOSHARG-VFS.xml | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/docs-xml/Samba3-HOWTO/TOSHARG-VFS.xml b/docs-xml/Samba3-HOWTO/TOSHARG-VFS.xml index 933efb5..84ee82d 100644 --- a/docs-xml/Samba3-HOWTO/TOSHARG-VFS.xml +++ b/docs-xml/Samba3-HOWTO/TOSHARG-VFS.xml @@ -34,8 +34,7 @@ modules that come with the Samba source and provides references to some external IRIX GNU/Linux If not supplied with your platform distribution binary Samba package, you may have problems compiling these -modules, as shared libraries are compiled and linked in different ways on different systems. They currently -have been tested against GNU/Linux and IRIX. +modules, as shared libraries are compiled and linked in different ways on different systems. -- 1.7.9.5 From bfe6bdd8d2b5f6d3d4e7070086e65c13e8733eac Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bj=C3=B6rn=20Baumbach?= Date: Tue, 2 Oct 2012 11:37:11 +0200 Subject: [PATCH 25/50] s3-docs: add delete_lost option to vfs_streams_depot.8 Signed-off-by: Stefan Metzmacher Autobuild-User(master): Stefan Metzmacher Autobuild-Date(master): Wed Oct 3 18:10:14 CEST 2012 on sn-devel-104 --- docs-xml/manpages/vfs_streams_depot.8.xml | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) diff --git a/docs-xml/manpages/vfs_streams_depot.8.xml b/docs-xml/manpages/vfs_streams_depot.8.xml index 78b5fd3..639428b 100644 --- a/docs-xml/manpages/vfs_streams_depot.8.xml +++ b/docs-xml/manpages/vfs_streams_depot.8.xml @@ -52,6 +52,25 @@ + + streams_depot:delete_lost = [ yes | no ] + + In the case of an already existing data streams directory + for a newly created file the streams directory will be renamed + to "lost-%lu", random(). With this option lost stream directories + will be removed instead of renamed. + + + no(default) - rename lost streams to + "lost-%lu", random(). + + + yes - remove lost streams. + + + + + -- 1.7.9.5 From 48d1653f9a2cdb0252b873abb1873475de57d174 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 01:31:37 +0200 Subject: [PATCH 26/50] undocumented: Drop extension from helper scripts. --- docs-xml/Makefile | 6 +-- docs-xml/scripts/find_missing_doc | 62 +++++++++++++++++++++++++++++ docs-xml/scripts/find_missing_doc.pl | 62 ----------------------------- docs-xml/scripts/find_missing_manpages | 39 ++++++++++++++++++ docs-xml/scripts/find_missing_manpages.pl | 39 ------------------ 5 files changed, 104 insertions(+), 104 deletions(-) create mode 100755 docs-xml/scripts/find_missing_doc delete mode 100755 docs-xml/scripts/find_missing_doc.pl create mode 100755 docs-xml/scripts/find_missing_manpages delete mode 100755 docs-xml/scripts/find_missing_manpages.pl diff --git a/docs-xml/Makefile b/docs-xml/Makefile index 0feab24..0b4e880 100644 --- a/docs-xml/Makefile +++ b/docs-xml/Makefile @@ -260,9 +260,9 @@ $(PEARSONDIR)/%.report.html: $(PEARSONDIR)/%.xml cd $() { + if( /) { + last if $ln =~ m/^static\ struct\ parm_struct\ parm_table.*/; +} #burn through the preceding lines + +while ($ln = ) { + last if $ln =~ m/^\s*\}\;\s*$/; + #pull in the param names only + next if $ln =~ m/.*P_SEPARATOR.*/; + next unless $ln =~ /\s*\.label\s*=\s*\"(.*)\".*/; + + my $name = $1; + $name =~ s/ //g; + + if($doc{lc($name)}) { + $doc{lc($name)} = "FOUND"; + } else { + print "'$name' is not documented\n"; + } +} +close SOURCE; + +################################################## +# Trying to find missing references + +foreach (keys %doc) { + if($doc{$_} cmp "FOUND") { + print "'$_' is documented but is not a configuration option\n"; + } +} diff --git a/docs-xml/scripts/find_missing_doc.pl b/docs-xml/scripts/find_missing_doc.pl deleted file mode 100755 index 6ce547b..0000000 --- a/docs-xml/scripts/find_missing_doc.pl +++ /dev/null @@ -1,62 +0,0 @@ -#!/usr/bin/perl - -my %doc; - -$topdir = (shift @ARGV) or $topdir = "."; - -################################################## -# Reading links from manpage - -$curdir = $ENV{PWD}; - -chdir("smbdotconf"); - -open(IN,"xsltproc --xinclude --param smb.context ALL generate-context.xsl parameters.all.xml|"); - -while() { - if( /) { - last if $ln =~ m/^static\ struct\ parm_struct\ parm_table.*/; -} #burn through the preceding lines - -while ($ln = ) { - last if $ln =~ m/^\s*\}\;\s*$/; - #pull in the param names only - next if $ln =~ m/.*P_SEPARATOR.*/; - next unless $ln =~ /\s*\.label\s*=\s*\"(.*)\".*/; - - my $name = $1; - $name =~ s/ //g; - - if($doc{lc($name)}) { - $doc{lc($name)} = "FOUND"; - } else { - print "'$name' is not documented\n"; - } -} -close SOURCE; - -################################################## -# Trying to find missing references - -foreach (keys %doc) { - if($doc{$_} cmp "FOUND") { - print "'$_' is documented but is not a configuration option\n"; - } -} diff --git a/docs-xml/scripts/find_missing_manpages b/docs-xml/scripts/find_missing_manpages new file mode 100755 index 0000000..cd8ed87 --- /dev/null +++ b/docs-xml/scripts/find_missing_manpages @@ -0,0 +1,39 @@ +#!/usr/bin/perl + +my %doc; + +$invar = 0; + +$topdir = (shift @ARGV) or $topdir = "."; + +$progs = ""; + +open(IN, "$topdir/Makefile.in"); +while() { + if($invar && /^([ \t]*)(.*?)([\\])$/) { + $progs.=" " . $2; + if($4) { $invar = 1; } else { $invar = 0; } + } elsif(/^([^ ]*)_PROGS([0-9]*) = (.*?)([\\])$/) { + $progs.=" " . $3; + if($4) { $invar = 1; } + } else { $invar = 0; } +} + +$progs =~ s/@([^@]+)@//g; + +foreach(split(/bin\//, $progs)) { + next if($_ eq " "); + s/ //g; + + $f = $_; + + $found = 0; + + for($i = 0; $i < 9; $i++) { + if(-e "manpages/$f.$i.xml") { $found = 1; } + } + + if(!$found) { + print "'$f' does not have a manpage\n"; + } +} diff --git a/docs-xml/scripts/find_missing_manpages.pl b/docs-xml/scripts/find_missing_manpages.pl deleted file mode 100755 index cd8ed87..0000000 --- a/docs-xml/scripts/find_missing_manpages.pl +++ /dev/null @@ -1,39 +0,0 @@ -#!/usr/bin/perl - -my %doc; - -$invar = 0; - -$topdir = (shift @ARGV) or $topdir = "."; - -$progs = ""; - -open(IN, "$topdir/Makefile.in"); -while() { - if($invar && /^([ \t]*)(.*?)([\\])$/) { - $progs.=" " . $2; - if($4) { $invar = 1; } else { $invar = 0; } - } elsif(/^([^ ]*)_PROGS([0-9]*) = (.*?)([\\])$/) { - $progs.=" " . $3; - if($4) { $invar = 1; } - } else { $invar = 0; } -} - -$progs =~ s/@([^@]+)@//g; - -foreach(split(/bin\//, $progs)) { - next if($_ eq " "); - s/ //g; - - $f = $_; - - $found = 0; - - for($i = 0; $i < 9; $i++) { - if(-e "manpages/$f.$i.xml") { $found = 1; } - } - - if(!$found) { - print "'$f' does not have a manpage\n"; - } -} -- 1.7.9.5 From 7ce6ea22d6dc0e1411a887df0d48d1e434977f8e Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 01:31:26 +0200 Subject: [PATCH 27/50] smb.conf.5: Document 'cldap port'. --- docs-xml/smbdotconf/protocol/cldapport.xml | 13 +++++++++++++ 1 file changed, 13 insertions(+) create mode 100644 docs-xml/smbdotconf/protocol/cldapport.xml diff --git a/docs-xml/smbdotconf/protocol/cldapport.xml b/docs-xml/smbdotconf/protocol/cldapport.xml new file mode 100644 index 0000000..c5f7606 --- /dev/null +++ b/docs-xml/smbdotconf/protocol/cldapport.xml @@ -0,0 +1,13 @@ + + + This option controls the port used by the CLDAP protocol. + + + +389 +3389 + -- 1.7.9.5 From b6dfe5f5436f498945533b8a9bf842030552ab2c Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 01:28:17 +0200 Subject: [PATCH 28/50] Remove unused neatquotes script. --- docs-xml/scripts/neatquotes.pl | 12 ------------ 1 file changed, 12 deletions(-) delete mode 100755 docs-xml/scripts/neatquotes.pl diff --git a/docs-xml/scripts/neatquotes.pl b/docs-xml/scripts/neatquotes.pl deleted file mode 100755 index 9d5aa6e..0000000 --- a/docs-xml/scripts/neatquotes.pl +++ /dev/null @@ -1,12 +0,0 @@ -#!/usr/bin/perl - -my $inprog = 0; - -while() { - if(/<(programlisting|screen)>/) { $inprog = 1; } - if(/<\/(programlisting|screen)>/) { $inprog = 0; } - if(not /="(.*)"/ and not $inprog) { - s/"(.*?)"/\1<\/quote>/g; - } - print $_; -} -- 1.7.9.5 From ab86fbb4602508c8ef2cbba7a5d53dc1dd24a503 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 02:59:35 +0200 Subject: [PATCH 29/50] smb.conf(5): Remove documentation for removed 'lock spin count' parameter. Autobuild-User(master): Jelmer Vernooij Autobuild-Date(master): Wed Sep 26 09:41:09 CEST 2012 on sn-devel-104 --- docs-xml/smbdotconf/locking/lockspincount.xml | 12 ------------ 1 file changed, 12 deletions(-) delete mode 100644 docs-xml/smbdotconf/locking/lockspincount.xml diff --git a/docs-xml/smbdotconf/locking/lockspincount.xml b/docs-xml/smbdotconf/locking/lockspincount.xml deleted file mode 100644 index da2582d..0000000 --- a/docs-xml/smbdotconf/locking/lockspincount.xml +++ /dev/null @@ -1,12 +0,0 @@ - - - This parameter has been made inoperative in Samba 3.0.24. - The functionality it controlled is now controlled by the parameter - . - - -0 - -- 1.7.9.5 From 91843a390c1b8f8b604624397fc3a12f1a205985 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 01:24:04 +0200 Subject: [PATCH 30/50] find_missing_manpages: Ignore make variables. --- docs-xml/scripts/find_missing_manpages | 1 + 1 file changed, 1 insertion(+) diff --git a/docs-xml/scripts/find_missing_manpages b/docs-xml/scripts/find_missing_manpages index cd8ed87..12cbc28 100755 --- a/docs-xml/scripts/find_missing_manpages +++ b/docs-xml/scripts/find_missing_manpages @@ -20,6 +20,7 @@ while() { } $progs =~ s/@([^@]+)@//g; +$progs =~ s/\$\(.*?\)//g; foreach(split(/bin\//, $progs)) { next if($_ eq " "); -- 1.7.9.5 From 945afc967398c51f114a090cb4b438db392d6a90 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 02:05:39 +0200 Subject: [PATCH 31/50] find_missing_manpages: convert to python --- docs-xml/scripts/find_missing_manpages | 74 +++++++++++++++++++------------- 1 file changed, 44 insertions(+), 30 deletions(-) diff --git a/docs-xml/scripts/find_missing_manpages b/docs-xml/scripts/find_missing_manpages index 12cbc28..a0a19af 100755 --- a/docs-xml/scripts/find_missing_manpages +++ b/docs-xml/scripts/find_missing_manpages @@ -1,40 +1,54 @@ -#!/usr/bin/perl +#!/usr/bin/python -my %doc; +import optparse +import os +import re -$invar = 0; +parser = optparse.OptionParser("source_dir") -$topdir = (shift @ARGV) or $topdir = "."; +(opts, args) = parser.parse_args() -$progs = ""; +invar = 0 -open(IN, "$topdir/Makefile.in"); -while() { - if($invar && /^([ \t]*)(.*?)([\\])$/) { - $progs.=" " . $2; - if($4) { $invar = 1; } else { $invar = 0; } - } elsif(/^([^ ]*)_PROGS([0-9]*) = (.*?)([\\])$/) { - $progs.=" " . $3; - if($4) { $invar = 1; } - } else { $invar = 0; } -} +if len(args) == 1: + topdir = args[0] +else: + topdir = "." -$progs =~ s/@([^@]+)@//g; -$progs =~ s/\$\(.*?\)//g; +progs = [] -foreach(split(/bin\//, $progs)) { - next if($_ eq " "); - s/ //g; +f = open(os.path.join(topdir, "Makefile.in"), "r") - $f = $_; - - $found = 0; +for l in f.readlines(): + l = l.strip() + if invar: + invar = (l[-1] == "\\") + progs.extend(l.rstrip("\\").split(" ")) + else: + m = re.match("^([^ ]*)_PROGS([0-9]*) = (.*?)([\\\\])$", l) + if m: + progs.extend(m.group(3).split(" ")) + invar = (m.group(4) == "\\") + else: + invar = False - for($i = 0; $i < 9; $i++) { - if(-e "manpages/$f.$i.xml") { $found = 1; } - } +#$progs =~ s/@([^@]+)@//g; +#$progs =~ s/\$\(.*?\)//g; - if(!$found) { - print "'$f' does not have a manpage\n"; - } -} +for prog in progs: + prog = prog.strip() + if prog == "": + continue + if prog[0] in ("@", "$"): + continue + prog = prog[len("bin/"):] + + found = False + + for i in range(9): + p = "manpages/%s.%d.xml" % (prog, i) + if os.path.exists(p): + found = True + + if not found: + print "'%s' does not have a manpage" % prog -- 1.7.9.5 From 45b47ea42f8a6ae3c22aac4169b6803d199ef4a7 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 02:37:01 +0200 Subject: [PATCH 32/50] find_missing_doc: Convert to python. --- docs-xml/scripts/find_missing_doc | 119 +++++++++++++++++++------------- docs-xml/scripts/find_missing_manpages | 43 ++++++++---- 2 files changed, 100 insertions(+), 62 deletions(-) diff --git a/docs-xml/scripts/find_missing_doc b/docs-xml/scripts/find_missing_doc index 6ce547b..d75ef8d 100755 --- a/docs-xml/scripts/find_missing_doc +++ b/docs-xml/scripts/find_missing_doc @@ -1,62 +1,83 @@ -#!/usr/bin/perl +#!/usr/bin/python -my %doc; +# Copyright (C) 2007,2012 Jelmer Vernooij -$topdir = (shift @ARGV) or $topdir = "."; +# This program is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation; either version 3 of the License, or +# (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program. If not, see . +# -################################################## -# Reading links from manpage - -$curdir = $ENV{PWD}; - -chdir("smbdotconf"); +import optparse +import os +import re -open(IN,"xsltproc --xinclude --param smb.context ALL generate-context.xsl parameters.all.xml|"); +parser = optparse.OptionParser("source_dir") -while() { - if( /) { - last if $ln =~ m/^static\ struct\ parm_struct\ parm_table.*/; -} #burn through the preceding lines +curdir = os.getcwd() +doc = {} -while ($ln = ) { - last if $ln =~ m/^\s*\}\;\s*$/; - #pull in the param names only - next if $ln =~ m/.*P_SEPARATOR.*/; - next unless $ln =~ /\s*\.label\s*=\s*\"(.*)\".*/; +os.chdir("smbdotconf"); - my $name = $1; - $name =~ s/ //g; +f = os.popen("xsltproc --xinclude --param smb.context ALL generate-context.xsl parameters.all.xml", "r") +try: + for l in f.readlines(): + m = re.match(' + +# This program is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation; either version 3 of the License, or +# (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program. If not, see . +# import optparse import os @@ -8,7 +23,7 @@ parser = optparse.OptionParser("source_dir") (opts, args) = parser.parse_args() -invar = 0 +invar = False if len(args) == 1: topdir = args[0] @@ -18,19 +33,21 @@ else: progs = [] f = open(os.path.join(topdir, "Makefile.in"), "r") - -for l in f.readlines(): - l = l.strip() - if invar: - invar = (l[-1] == "\\") - progs.extend(l.rstrip("\\").split(" ")) - else: - m = re.match("^([^ ]*)_PROGS([0-9]*) = (.*?)([\\\\])$", l) - if m: - progs.extend(m.group(3).split(" ")) - invar = (m.group(4) == "\\") +try: + for l in f.readlines(): + l = l.strip() + if invar: + invar = (l[-1] == "\\") + progs.extend(l.rstrip("\\").split(" ")) else: - invar = False + m = re.match("^([^ ]*)_PROGS([0-9]*) = (.*?)([\\\\])$", l) + if m: + progs.extend(m.group(3).split(" ")) + invar = (m.group(4) == "\\") + else: + invar = False +finally: + f.close() #$progs =~ s/@([^@]+)@//g; #$progs =~ s/\$\(.*?\)//g; -- 1.7.9.5 From 0392d828d6c7c93096dc03d0828fa0e024d7abd2 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 18:36:28 +0200 Subject: [PATCH 33/50] smb.conf(5): Distinguish parametric options. --- docs-xml/smbdotconf/misc/rpcdaemon.xml | 2 +- docs-xml/smbdotconf/misc/rpcserver.xml | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/docs-xml/smbdotconf/misc/rpcdaemon.xml b/docs-xml/smbdotconf/misc/rpcdaemon.xml index 4ba27fc..8db9267 100644 --- a/docs-xml/smbdotconf/misc/rpcdaemon.xml +++ b/docs-xml/smbdotconf/misc/rpcdaemon.xml @@ -1,4 +1,4 @@ - Date: Wed, 26 Sep 2012 12:41:20 -0700 Subject: [PATCH 34/50] smb.conf(5): 'write ok' is a reverse synonym for 'read only'. --- docs-xml/smbdotconf/security/readonly.xml | 1 + 1 file changed, 1 insertion(+) diff --git a/docs-xml/smbdotconf/security/readonly.xml b/docs-xml/smbdotconf/security/readonly.xml index 6e1f6dd..612bf0d 100644 --- a/docs-xml/smbdotconf/security/readonly.xml +++ b/docs-xml/smbdotconf/security/readonly.xml @@ -3,6 +3,7 @@ type="boolean" basic="1" advanced="1" xmlns:samba="http://www.samba.org/samba/DTD/samba-doc"> +write ok An inverted synonym is . -- 1.7.9.5 From bfb2d302395108b990a45a4032fb7c28522f0739 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 12:46:37 -0700 Subject: [PATCH 35/50] smb.conf(5): Add basic documentation for 'krb5 port'. --- docs-xml/smbdotconf/security/krb5port.xml | 11 +++++++++++ 1 file changed, 11 insertions(+) create mode 100644 docs-xml/smbdotconf/security/krb5port.xml diff --git a/docs-xml/smbdotconf/security/krb5port.xml b/docs-xml/smbdotconf/security/krb5port.xml new file mode 100644 index 0000000..e4887fc --- /dev/null +++ b/docs-xml/smbdotconf/security/krb5port.xml @@ -0,0 +1,11 @@ + + + Specifies which port the KDC should listen on for Kerberos traffic. + + +88 + -- 1.7.9.5 From 6c936a7589992a1a2a4002a5b081e760aa98e059 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 12:50:34 -0700 Subject: [PATCH 36/50] smb.conf(5): Add basic documentation for 'nbt port'. --- docs-xml/smbdotconf/protocol/nbtport.xml | 12 ++++++++++++ 1 file changed, 12 insertions(+) create mode 100644 docs-xml/smbdotconf/protocol/nbtport.xml diff --git a/docs-xml/smbdotconf/protocol/nbtport.xml b/docs-xml/smbdotconf/protocol/nbtport.xml new file mode 100644 index 0000000..d269189 --- /dev/null +++ b/docs-xml/smbdotconf/protocol/nbtport.xml @@ -0,0 +1,12 @@ + + + Specifies which port the server should use for NetBIOS over IP name + services traffic. + + +137 + -- 1.7.9.5 From 60b8df6547256c8e9f22ce9229b98489faf2a3e3 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 12:51:41 -0700 Subject: [PATCH 37/50] smb.conf(5): Add basic documentation for 'web port'. --- docs-xml/smbdotconf/protocol/webport.xml | 12 ++++++++++++ 1 file changed, 12 insertions(+) create mode 100644 docs-xml/smbdotconf/protocol/webport.xml diff --git a/docs-xml/smbdotconf/protocol/webport.xml b/docs-xml/smbdotconf/protocol/webport.xml new file mode 100644 index 0000000..1b1073c --- /dev/null +++ b/docs-xml/smbdotconf/protocol/webport.xml @@ -0,0 +1,12 @@ + + + Specifies which port the Samba web server should listen on. + + +901 +80 + -- 1.7.9.5 From 6dedd30b6f301f3f37cab6e627d0357968426015 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 12:55:15 -0700 Subject: [PATCH 38/50] smb.conf(5): Add basic documentation for 'unicode'. --- docs-xml/smbdotconf/protocol/unicode.xml | 13 +++++++++++++ 1 file changed, 13 insertions(+) create mode 100644 docs-xml/smbdotconf/protocol/unicode.xml diff --git a/docs-xml/smbdotconf/protocol/unicode.xml b/docs-xml/smbdotconf/protocol/unicode.xml new file mode 100644 index 0000000..22ffc4b --- /dev/null +++ b/docs-xml/smbdotconf/protocol/unicode.xml @@ -0,0 +1,13 @@ + + + Specifies whether the server and client should support unicode. + + If this option is set to false, the use of ASCII will be forced. + + +True + -- 1.7.9.5 From 389685da537dc29730b3b8685d62e17f8006a09b Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 12:58:02 -0700 Subject: [PATCH 39/50] smb.conf(5): Add basic documentation for 'dgram port'. --- docs-xml/smbdotconf/protocol/dgramport.xml | 11 +++++++++++ 1 file changed, 11 insertions(+) create mode 100644 docs-xml/smbdotconf/protocol/dgramport.xml diff --git a/docs-xml/smbdotconf/protocol/dgramport.xml b/docs-xml/smbdotconf/protocol/dgramport.xml new file mode 100644 index 0000000..ee10e9c --- /dev/null +++ b/docs-xml/smbdotconf/protocol/dgramport.xml @@ -0,0 +1,11 @@ + + + Specifies which ports the server should listen on for NetBIOS datagram traffic. + + +138 + -- 1.7.9.5 From 0c169de3fa501b84c27faa5d6f60d17eabbe8f8f Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 12:59:32 -0700 Subject: [PATCH 40/50] smb.conf(5): Add basic documentation for 'kpasswd port'. --- docs-xml/smbdotconf/security/kpasswdport.xml | 12 ++++++++++++ 1 file changed, 12 insertions(+) create mode 100644 docs-xml/smbdotconf/security/kpasswdport.xml diff --git a/docs-xml/smbdotconf/security/kpasswdport.xml b/docs-xml/smbdotconf/security/kpasswdport.xml new file mode 100644 index 0000000..419e866 --- /dev/null +++ b/docs-xml/smbdotconf/security/kpasswdport.xml @@ -0,0 +1,12 @@ + + + Specifies which ports the Kerberos server should listen on for + password changes. + + +464 + -- 1.7.9.5 From 969bfa25378969f9e9ea26d3987acb3f300ffa37 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 13:07:54 -0700 Subject: [PATCH 41/50] smb.conf(5): Add basic documentation for 'rpc bigendian'. Autobuild-User(master): Jelmer Vernooij Autobuild-Date(master): Wed Sep 26 23:51:34 CEST 2012 on sn-devel-104 --- docs-xml/smbdotconf/protocol/rpcbigendian.xml | 16 ++++++++++++++++ 1 file changed, 16 insertions(+) create mode 100644 docs-xml/smbdotconf/protocol/rpcbigendian.xml diff --git a/docs-xml/smbdotconf/protocol/rpcbigendian.xml b/docs-xml/smbdotconf/protocol/rpcbigendian.xml new file mode 100644 index 0000000..ae12f71 --- /dev/null +++ b/docs-xml/smbdotconf/protocol/rpcbigendian.xml @@ -0,0 +1,16 @@ + + + Setting this option will force the RPC client and server to + transfer data in big endian. + + If it is disabled, data will be transferred in little endian. + + The behaviour is independent of the endianness of the host machine. + + +False + -- 1.7.9.5 From 47cfe16fa1c501b6f787aa33ffbc175cf1cbb0e5 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 13:20:42 -0700 Subject: [PATCH 42/50] smb.conf(5): Consistent spelling of parameter names. This includes spacing and casing. Conflicts: source4/scripting/python/samba/tests/docs.py --- docs-xml/smbdotconf/misc/nishomedir.xml | 2 +- docs-xml/smbdotconf/printing/addportcommand.xml | 2 +- docs-xml/smbdotconf/protocol/rpcbigendian.xml | 2 +- docs-xml/smbdotconf/security/clientntlmv2auth.xml | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/docs-xml/smbdotconf/misc/nishomedir.xml b/docs-xml/smbdotconf/misc/nishomedir.xml index 45c4511..c617563 100644 --- a/docs-xml/smbdotconf/misc/nishomedir.xml +++ b/docs-xml/smbdotconf/misc/nishomedir.xml @@ -1,4 +1,4 @@ - Date: Wed, 26 Sep 2012 16:02:40 -0700 Subject: [PATCH 43/50] smb.conf(5): Extend 'server min protocol' description. Conflicts: docs-xml/smbdotconf/protocol/serverminprotocol.xml --- docs-xml/smbdotconf/protocol/serverminprotocol.xml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/docs-xml/smbdotconf/protocol/serverminprotocol.xml b/docs-xml/smbdotconf/protocol/serverminprotocol.xml index 40566ce..58323b5 100644 --- a/docs-xml/smbdotconf/protocol/serverminprotocol.xml +++ b/docs-xml/smbdotconf/protocol/serverminprotocol.xml @@ -1,7 +1,7 @@ min protocol @@ -10,6 +10,6 @@ server max protocol -LANMAN1 +CORE NT1 -- 1.7.9.5 From 5719f2fbdd1347aeabdb95b83553505e08b979e4 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 15:44:46 -0700 Subject: [PATCH 44/50] smb.conf(5): Document 'share backend' parameter. --- docs-xml/smbdotconf/base/sharebackend.xml | 18 ++++++++++++++++++ 1 file changed, 18 insertions(+) create mode 100644 docs-xml/smbdotconf/base/sharebackend.xml diff --git a/docs-xml/smbdotconf/base/sharebackend.xml b/docs-xml/smbdotconf/base/sharebackend.xml new file mode 100644 index 0000000..10958fa --- /dev/null +++ b/docs-xml/smbdotconf/base/sharebackend.xml @@ -0,0 +1,18 @@ + + + + This option specifies the backend that will be used to access the configuration of + file shares. + + + Traditionally, Samba file shares have been configured in the + file and this is still the default. + + + At the moment there are no other supported backends. + +classic + -- 1.7.9.5 From bedfa8b4d94a017da06cdf97c951f62fe14e4cc6 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 16:12:16 -0700 Subject: [PATCH 45/50] smb.conf(5): Add basic documentation for 'client min protocol'. --- docs-xml/smbdotconf/protocol/clientminprotocol.xml | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) create mode 100644 docs-xml/smbdotconf/protocol/clientminprotocol.xml diff --git a/docs-xml/smbdotconf/protocol/clientminprotocol.xml b/docs-xml/smbdotconf/protocol/clientminprotocol.xml new file mode 100644 index 0000000..3bcccec --- /dev/null +++ b/docs-xml/smbdotconf/protocol/clientminprotocol.xml @@ -0,0 +1,19 @@ + + + This setting controls the minimum protocol version that the client + will attempt to use. + + Normally this option should not be set as the automatic + negotiation phase in the SMB protocol takes care of choosing + the appropriate protocol. + + +client max protocol +server min protocol +CORE +NT1 + -- 1.7.9.5 From 7833153330a8fa5d1407536568346e603d299158 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 16:11:05 -0700 Subject: [PATCH 46/50] smb.conf(5): Add documentation for 'client max protocol'. --- docs-xml/smbdotconf/protocol/clientmaxprotocol.xml | 78 ++++++++++++++++++++ 1 file changed, 78 insertions(+) create mode 100644 docs-xml/smbdotconf/protocol/clientmaxprotocol.xml diff --git a/docs-xml/smbdotconf/protocol/clientmaxprotocol.xml b/docs-xml/smbdotconf/protocol/clientmaxprotocol.xml new file mode 100644 index 0000000..06fda5a --- /dev/null +++ b/docs-xml/smbdotconf/protocol/clientmaxprotocol.xml @@ -0,0 +1,78 @@ + + + The value of the parameter (a string) is the highest + protocol level that will be supported by the client. + + Possible values are : + + + CORE: Earliest version. No + concept of user names. + + + + COREPLUS: Slight improvements on + CORE for efficiency. + + + + LANMAN1: First modern + version of the protocol. Long filename support. + + + + LANMAN2: Updates to Lanman1 protocol. + + + + NT1: Current up to date version of the protocol. + Used by Windows NT. Known as CIFS. + + + + SMB2: Re-implementation of the SMB protocol. + Used by Windows Vista and later versions of Windows. SMB2 has sub protocols available. + + + SMB2_02: The earliest SMB2 version. + + + SMB2_10: Windows 7 SMB2 version. + + + SMB2_22: Early Windows 8 SMB2 version. + + + SMB2_24: Windows 8 beta SMB2 version. + + + By default SMB2 selects the SMB2_10 variant. + + + + SMB3: The same as SMB2. + Used by Windows 8. SMB3 has sub protocols available. + + + SMB3_00: Windows 8 SMB3 version. (mostly the same as SMB2_24) + + + By default SMB3 selects the SMB3_00 variant. + + + + Normally this option should not be set as the automatic + negotiation phase in the SMB protocol takes care of choosing + the appropriate protocol. + + +server max protocol +client mn protocol + +SMB3 +LANMAN1 + -- 1.7.9.5 From c3bbd347e30b00334e24a3f7f4d361834a008b74 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 16:06:14 -0700 Subject: [PATCH 47/50] smb.conf(5): List 'protocol' as alias for 'server max protocol'. --- docs-xml/smbdotconf/protocol/servermaxprotocol.xml | 1 + 1 file changed, 1 insertion(+) diff --git a/docs-xml/smbdotconf/protocol/servermaxprotocol.xml b/docs-xml/smbdotconf/protocol/servermaxprotocol.xml index 57e82d1..94184c8 100644 --- a/docs-xml/smbdotconf/protocol/servermaxprotocol.xml +++ b/docs-xml/smbdotconf/protocol/servermaxprotocol.xml @@ -72,6 +72,7 @@ server min protocol max protocol +protocol SMB3 LANMAN1 -- 1.7.9.5 From 639fc6efbac5dea9d47e3b78d159bbda00b17e58 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Wed, 26 Sep 2012 18:01:35 -0700 Subject: [PATCH 48/50] smb.conf(5): Add basic documentation for 'dcerpc endpoint servers'. --- .../smbdotconf/protocol/dcerpcendpointservers.xml | 12 ++++++++++++ 1 file changed, 12 insertions(+) create mode 100644 docs-xml/smbdotconf/protocol/dcerpcendpointservers.xml diff --git a/docs-xml/smbdotconf/protocol/dcerpcendpointservers.xml b/docs-xml/smbdotconf/protocol/dcerpcendpointservers.xml new file mode 100644 index 0000000..b6d5ddc --- /dev/null +++ b/docs-xml/smbdotconf/protocol/dcerpcendpointservers.xml @@ -0,0 +1,12 @@ + + + Specifies which DCE/RPC endpoint servers should be run. + + +epmapper wkssvc rpcecho samr netlogon lsarpc spoolss drsuapi dssetup unixinfo browser eventlog6 backupkey +rpcecho + -- 1.7.9.5 From 8ed410ba35a1c1d788c75ff48ff4afaf0be0fe37 Mon Sep 17 00:00:00 2001 From: Karolin Seeger Date: Mon, 8 Oct 2012 11:57:40 +0200 Subject: [PATCH 49/50] docs: Add man 8 samba-tool. Addresses bug #8802 - Create missing manpages for new binaries. Please note that it's a very basic version. Please feel free to extend. Karolin --- docs-xml/manpages/samba-tool.8.xml | 613 ++++++++++++++++++++++++++++++++++++ 1 file changed, 613 insertions(+) create mode 100644 docs-xml/manpages/samba-tool.8.xml diff --git a/docs-xml/manpages/samba-tool.8.xml b/docs-xml/manpages/samba-tool.8.xml new file mode 100644 index 0000000..c312ff0 --- /dev/null +++ b/docs-xml/manpages/samba-tool.8.xml @@ -0,0 +1,613 @@ + + + + + + samba-tool + 8 + Samba + System Administration tools + 4.0 + + + + + samba-tool + Main Samba administration tool. + + + + + + samba-tool + -h + -W myworkgroup + -U user + -d debuglevel + --v + + + + + DESCRIPTION + This tool is part of the samba + 7 suite. + + + + OPTIONS + + + + + -h|--help + + Show this help message and exit + + + + + -s FILE|--configfile=FILE + + Configuration file + + + + + -d DEBUGLEVEL|--debuglevel=DEBUGLEVEL + + Debug Level + + + + + --option=OPTION + + Set smb.conf option from command line + + + + + --realm=REALM + + Set the realm name + + + + + --simple-bind-dn=DN + + DN to use for a simple bind + + + + + --password=PASSWORD + + Password + + + + + -U USERNAME|--username=USERNAME + + Username + + + + + -W WORKGROUP|--workgroup=WORKGROUP + + Workgroup + + + + + -N|--no-pass + + Don't ask for a password + + + + + -k KERBEROS|--kerberos=KERBEROS + + Use Kerberos + + + + + --ipaddress=IPADDRESS + + IP address of the server + + + + + --version + + Display version number + + + + + + + +COMMANDS + + + dbcheck + Check the local AD database for errors. + + + + delegation + Manage Delegations. + + + + delegation add-service <replaceable>accountname</replaceable> <replaceable>principal</replaceable> [options] + Add a service principal as msDS-AllowedToDelegateTo. + + + + delegation del-service <replaceable>accountname</replaceable> <replaceable>principal</replaceable> [options] + Delete a service principal as msDS-AllowedToDelegateTo. + + + + delegation for-any-protocol <replaceable>accountname</replaceable> [(on|off)] [options] + Set/unset UF_TRUSTED_TO_AUTHENTICATE_FOR_DELEGATION (S4U2Proxy) + for an account. + + + + delegation for-any-service <replaceable>accountname</replaceable> [(on|off)] [options] + Set/unset UF_TRUSTED_FOR_DELEGATION for an account. + + + + delegation show <replaceable>accountname</replaceable> [options] + Show the delegation setting of an account. + + + + dns + Manage Domain Name Service (DNS). + + + + dns add <replaceable>server</replaceable> <replaceable>zone</replaceable> <replaceable>name</replaceable> <replaceable>A|AAAA|PTR|CNAME|NS|MX|SRV|TXT</replaceable> <replaceable>data</replaceable> + Add a DNS record. + + + + dns delete <replaceable>server</replaceable> <replaceable>zone</replaceable> <replaceable>name</replaceable> <replaceable>A|AAAA|PTR|CNAME|NS|MX|SRV|TXT</replaceable> <replaceable>data</replaceable> + Delete a DNS record. + + + + dns query <replaceable>server</replaceable> <replaceable>zone</replaceable> <replaceable>name</replaceable> <replaceable>A|AAAA|PTR|CNAME|NS|MX|SRV|TXT|ALL</replaceable> [options] <replaceable>data</replaceable> + Query a name. + + + + dns roothints <replaceable>server</replaceable> [<replaceable>name</replaceable>] [options] + Query root hints. + + + + dns serverinfo <replaceable>server</replaceable> [options] + Query server information. + + + + dns update <replaceable>server</replaceable> <replaceable>zone</replaceable> <replaceable>name</replaceable> <replaceable>A|AAAA|PTR|CNAME|NS|MX|SRV|TXT</replaceable> <replaceable>olddata</replaceable> <replaceable>newdata</replaceable> + Update a DNS record. + + + + dns zonecreate <replaceable>server</replaceable> <replaceable>zone</replaceable> [options] + Create a zone. + + + + dns zonedelete <replaceable>server</replaceable> <replaceable>zone</replaceable> [options] + Delete a zone. + + + + dns zoneinfo <replaceable>server</replaceable> <replaceable>zone</replaceable> [options] + Query zone information. + + + + dns zonelist <replaceable>server</replaceable> [options] + List zones. + + + + domain + Manage Domain. + + + + domain classicupgrade [options] <replaceable>classic_smb_conf</replaceable> + Upgrade from Samba classic (NT4-like) database to Samba AD DC + database. + + + + domain dcpromo <replaceable>dnsdomain</replaceable> [DC|RODC] [options] + Promote an existing domain member or NT4 PDC to an AD DC. + + + + domain demote + Demote ourselves from the role of domain controller. + + + + domain exportkeytab <replaceable>keytab</replaceable> [options] + Dumps Kerberos keys of the domain into a keytab. + + + + domain info <replaceable>ip_address</replaceable> [options] + Print basic info about a domain and the specified DC. + + + + + domain join <replaceable>dnsdomain</replaceable> [DC|RODC|MEMBER|SUBDOMAIN] [options] + Join a domain as either member or backup domain controller. + + + + domain level <replaceable>show|raise</replaceable> <replaceable>options</replaceable> [options] + Show/raise domain and forest function levels. + + + + domain passwordsettings <replaceable>show|set</replaceable> <replaceable>options</replaceable> [options] + Show/set password settings. + + + + domain provision + Promote an existing domain member or NT4 PDC to an AD DC. + + + + drs + Manage Directory Replication Services (DRS). + + + + drs bind + Show DRS capabilities of a server. + + + + drs kcc + Trigger knowledge consistency center run. + + + + drs options + Query or change options for NTDS Settings + object of a domain controller. + + + + drs replicate <replaceable>destination_DC</replaceable> <replaceable>source_DC</replaceable> <replaceable>NC</replaceable> [options] + Replicate a naming context between two DCs. + + + + drs showrepl + Show replication status. + + + + dsacl + Administer DS ACLs + + + + dsacl set + Modify access list on a directory object. + + + + fsmo + Manage Flexible Single Master Operations (FSMO). + + + + fsmo seize [options] + Seize the role. + + + + fsmo show + Show the roles. + + + + fsmo transfer [options] + Transfer the role. + + + + gpo + Manage Group Policy Objects (GPO). + + + + gpo create <replaceable>displayname</replaceable> [options] + Create an empty GPO. + + + + gpo del <replaceable>gpo</replaceable> [options] + Delete GPO. + + + + gpo dellink <replaceable>container_dn</replaceable> <replaceable>gpo</replaceable> [options] + Delete GPO link from a container. + + + + gpo fetch <replaceable>gpo</replaceable> [options] + Download a GPO. + + + + gpo getinheritance <replaceable>container_dn</replaceable> [options] + Get inheritance flag for a container. + + + + gpo getlink <replaceable>container_dn</replaceable> [options] + List GPO Links for a container. + + + + gpo list <replaceable>username</replaceable> [options] + List GPOs for an account. + + + + gpo listall + List all GPOs. + + + + gpo listcontainers <replaceable>gpo</replaceable> [options] + List all linked containers for a GPO. + + + + gpo setinheritance <replaceable>container_dn</replaceable> <replaceable>block|inherit</replaceable> [options] + Set inheritance flag on a container. + + + + gpo setlink <replaceable>container_dn</replaceable> <replaceable>gpo</replaceable> [options] + Add or Update a GPO link to a container. + + + + gpo show <replaceable>gpo</replaceable> [options] + Show information for a GPO. + + + + group + Manage groups. + + + + group add <replaceable>groupname</replaceable> [options] + Create a new AD group. + + + + group addmembers <replaceable>groupname</replaceable> <replaceable>members</replaceable> [options] + Add members to an AD group. + + + + group delete <replaceable>groupname</replaceable> [options] + Delete an AD group. + + + + group list + List all groups. + + + + group listmembers <replaceable>groupname</replaceable> [options] + List all members of the specified AD group. + + + + group removemembers <replaceable>groupname</replaceable> <replaceable>members</replaceable> [options] + Remove members from the specified AD group. + + + + ldapcmp <replaceable>URL1</replaceable> <replaceable>URL2</replaceable> <replaceable>domain|configuration|schema|dnsdomain|dnsforest</replaceable> [options] + Compare two LDAP databases. + + + + ntacl + Manage NT ACLs. + + + + ntacl get <replaceable>file</replaceable> [options] + Get ACLs on a file. + + + + ntacl set <replaceable>acl</replaceable> <replaceable>file</replaceable> [options] + Set ACLs on a file. + + + + ntacl sysvolcheck + Check sysvol ACLs match defaults (including correct ACLs on GPOs). + + + + ntacl sysvolreset + Reset sysvol ACLs to defaults (including correct ACLs on GPOs). + + + + rodc + Manage Read-Only Domain Controller (RODC). + + + + rodc preload <replaceable>SID</replaceable>|<replaceable>DN</replaceable>|<replaceable>accountname</replaceable> [options] + Preload one account for an RODC. + + + + sites + Manage sites. + + + + sites create <replaceable>site</replaceable> [options] + Create a new site. + + + + sites remove <replaceable>site</replaceable> [options] + Delete an esxisting site. + + + + spn + Manage Service Principal Names (SPN). + + + + spn add <replaceable>name</replaceable> <replaceable>user</replaceable> [options] + Create a new SPN. + + + + spn delete <replaceable>name</replaceable> [<replaceable>user</replaceable>] [options] + Delete an existing SPN. + + + + spn list <replaceable>user</replaceable> [options] + List SPNs of a given user. + + + + testparm + Check the syntax of the configuration file. + + + + time + Retrieve the time on a server. + + + + user + Manage users. + + + + user add <replaceable>username</replaceable> [<replaceable>password</replaceable>] + Create a new user. Please note that this subcommand is deprecated + and available for compatibility reasons only. Please use + samba-tool user create instead. + + + + user create <replaceable>username</replaceable> [<replaceable>password</replaceable>] + Create a new user in the Active Directory Domain. + + + + user delete <replaceable>username</replaceable> [options] + Delete an existing user account. + + + + user disable <replaceable>username</replaceable> + Disable an user account. + + + + user enable <replaceable>username</replaceable> + Enable an user account. + + + + user list + List all users. + + + + user password [options] + Change password for an user account (the one provided in + authentication). + + + + user setexpiry <replaceable>username</replaceable> [options] + Set the expiration of an user account. + + + + user setpassword <replaceable>username</replaceable> [options] + Sets or resets the password of an user account. + + + + vampire [options] <replaceable>domain</replaceable> + Join and synchronise a remote AD domain to the local server. + Please note that samba-tool vampire is deprecated, + please use samba-tool domain join instead. + + + +help +Gives usage information. + + + + + + VERSION + + This man page is complete for version 4 of the Samba + suite. + + + + AUTHOR + + The original Samba software and related utilities + were created by Andrew Tridgell. Samba is now developed + by the Samba Team as an Open Source project similar + to the way the Linux kernel is developed. + + The samba-tool manpage was written by Karolin Seeger. + + + -- 1.7.9.5 From 69b3f7ff85c781e92339fbb26bdaf09bde4b77a1 Mon Sep 17 00:00:00 2001 From: Karolin Seeger Date: Tue, 9 Oct 2012 11:56:19 +0200 Subject: [PATCH 50/50] docs: Add '-V' to the list of options. Karolin Autobuild-User(master): Karolin Seeger Autobuild-Date(master): Tue Oct 9 18:53:12 CEST 2012 on sn-devel-104 (cherry picked from commit f88ab17993e22a9c368017d54da437c057e371ca) --- docs-xml/manpages/samba-tool.8.xml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs-xml/manpages/samba-tool.8.xml b/docs-xml/manpages/samba-tool.8.xml index c312ff0..a8f2afe 100644 --- a/docs-xml/manpages/samba-tool.8.xml +++ b/docs-xml/manpages/samba-tool.8.xml @@ -124,7 +124,7 @@ - --version + -V|--version Display version number -- 1.7.9.5